File: /home/dh_pvsc7i/logs/stevenfranssen.com/http/error.log.0
[Thu Nov 13 02:04:29 2025] [stevenfranssen.com] [error] [client 170.106.165.76:34782] [pid 1165832] apache2_util.c(271): [client 170.106.165.76] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRWtLWcsAR3c1z0dFWHqcgAAAHQ"]
[Thu Nov 13 02:12:34 2025] [stevenfranssen.com] [error] [client 119.96.24.54:53618] [pid 1165832] apache2_util.c(271): [client 119.96.24.54] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "stevenfranssen.com"] [uri "/"] [unique_id "aRWvEmcsAR3c1z0dFWHtfwAAAIU"]
[Thu Nov 13 02:12:43 2025] [stevenfranssen.com] [error] [client 119.96.24.54:59246] [pid 1165832] apache2_util.c(271): [client 119.96.24.54] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRWvG2csAR3c1z0dFWHtjAAAAKw"]
[Thu Nov 13 02:38:38 2025] [stevenfranssen.com] [error] [client 45.155.65.13:60605] [pid 1165832] apache2_util.c(271): [client 45.155.65.13] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "stevenfranssen.com"] [uri "/.env"] [unique_id "aRW1LmcsAR3c1z0dFWEFnAAAANw"]
[Thu Nov 13 02:38:39 2025] [stevenfranssen.com] [error] [client 45.155.65.13:60981] [pid 1165832] apache2_util.c(271): [client 45.155.65.13] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "stevenfranssen.com"] [uri "/.git/config"] [unique_id "aRW1L2csAR3c1z0dFWEGtQAAAI0"]
[Thu Nov 13 02:40:50 2025] [stevenfranssen.com] [error] [client 69.163.187.215:52554] [pid 1165832] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 06:27:39 2025] [stevenfranssen.com] [error] [client 43.166.136.153:39204] [pid 843399] apache2_util.c(271): [client 43.166.136.153] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "stevenfranssen.com"] [uri "/"] [unique_id "aRXq2z_uk7gXrdv3psgkMwAAAA8"]
[Thu Nov 13 06:27:40 2025] [stevenfranssen.com] [error] [client 43.166.136.153:39406] [pid 843399] apache2_util.c(271): [client 43.166.136.153] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRXq3D_uk7gXrdv3psgkOAAAAJ8"]
[Thu Nov 13 06:34:44 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/alfa.php
[Thu Nov 13 06:34:46 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/abcd.php
[Thu Nov 13 06:34:47 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/chosen.php
[Thu Nov 13 06:34:49 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/ioxi-o.php
[Thu Nov 13 06:34:50 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/xleet.php
[Thu Nov 13 06:34:51 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/ds.php
[Thu Nov 13 06:34:52 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/f5.php
[Thu Nov 13 06:34:55 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/info.php
[Thu Nov 13 06:34:57 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 06:34:59 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/.__info.php
[Thu Nov 13 06:35:00 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/0.php
[Thu Nov 13 06:35:01 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/07.php
[Thu Nov 13 06:35:04 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wso112233.php
[Thu Nov 13 06:35:05 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/alfanew.php
[Thu Nov 13 06:35:06 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/fw.php
[Thu Nov 13 06:35:09 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/simple.php
[Thu Nov 13 06:35:10 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/inputs.php
[Thu Nov 13 06:35:13 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-trackback.php
[Thu Nov 13 06:35:14 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-signup.php
[Thu Nov 13 06:35:15 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-comments-post.php
[Thu Nov 13 06:35:16 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-mail.php
[Thu Nov 13 06:35:18 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-activate.php
[Thu Nov 13 06:35:21 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-2019.php
[Thu Nov 13 06:35:22 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/geju.php
[Thu Nov 13 06:35:26 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/log.php
[Thu Nov 13 06:35:27 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/mail.php
[Thu Nov 13 06:35:28 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/bak.php
[Thu Nov 13 06:35:31 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/bypass.php
[Thu Nov 13 06:35:32 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/404.php
[Thu Nov 13 06:35:33 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/updates.php
[Thu Nov 13 06:35:36 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/ae.php
[Thu Nov 13 06:35:36 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/moon.php
[Thu Nov 13 06:35:37 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/blog.php
[Thu Nov 13 06:35:41 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/shell.php
[Thu Nov 13 06:35:42 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/ws.php
[Thu Nov 13 06:35:43 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/1.php
[Thu Nov 13 06:35:46 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/admin-ajax.php
[Thu Nov 13 06:35:47 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/adminfuns.php
[Thu Nov 13 06:35:48 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/akc.php
[Thu Nov 13 06:35:51 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/asd.php
[Thu Nov 13 06:35:52 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/atomlib.php
[Thu Nov 13 06:35:52 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/autoload_classmap.php
[Thu Nov 13 06:35:57 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/checkbox.php
[Thu Nov 13 06:35:58 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/classwithtostring.php
[Thu Nov 13 06:35:59 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/cong.php
[Thu Nov 13 06:36:03 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/filemanager.php
[Thu Nov 13 06:36:03 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/flower.php
[Thu Nov 13 06:36:04 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/form.php
[Thu Nov 13 06:36:07 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/kyami.php
[Thu Nov 13 06:36:08 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/manager.php
[Thu Nov 13 06:36:09 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/mari.php
[Thu Nov 13 06:36:12 2025] [stevenfranssen.com] [error] [client 178.128.211.155:51113] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/xmlrpc.php
[Thu Nov 13 06:40:12 2025] [stevenfranssen.com] [error] [client 69.163.187.215:48214] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 08:00:11 2025] [stevenfranssen.com] [error] [client 69.163.187.215:36256] [pid 2682489] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 08:02:22 2025] [stevenfranssen.com] [error] [client 69.163.187.215:37280] [pid 2682489] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 08:40:51 2025] [stevenfranssen.com] [error] [client 69.163.187.215:52094] [pid 2682489] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 08:51:24 2025] [stevenfranssen.com] [error] [client 43.157.22.57:52148] [pid 2682489] apache2_util.c(271): [client 43.157.22.57] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRYMjKJzZ_RNLdB5nGdqjgAAJ5I"]
[Thu Nov 13 08:56:18 2025] [stevenfranssen.com] [error] [client 223.15.245.170:38831] [pid 2682489] apache2_util.c(271): [client 223.15.245.170] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRYNsqJzZ_RNLdB5nGdt2AAAJ-c"]
[Thu Nov 13 09:18:16 2025] [stevenfranssen.com] [error] [client 185.245.82.4:39502] [pid 2682489] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/manager.php
[Thu Nov 13 09:39:35 2025] [stevenfranssen.com] [error] [client 69.163.187.215:34402] [pid 1297710] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 09:42:16 2025] [stevenfranssen.com] [error] [client 69.163.187.215:56004] [pid 1297710] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 13:08:54 2025] [stevenfranssen.com] [error] [client 45.248.76.220:10240] [pid 2681915] apache2_util.c(271): [client 45.248.76.220] ModSecurity: Access denied with code 418 (phase 1). Pattern match "^/(?:wp-)?config(?:uration)?\\\\.(?:php|bac?k|off|ori?g)" at REQUEST_URI. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "105"] [id "1990079"] [msg "Bot searching for config file"] [hostname "stevenfranssen.com"] [uri "/config.php"] [unique_id "aRZI5sqfsvSmb0lWpuvEJAAAAJI"]
[Thu Nov 13 13:56:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60645] [pid 1097105] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRZUKygQjyh5tcXzA_hprwAAJ7Q"]
[Thu Nov 13 14:00:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60540] [pid 1097105] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRZU-SgQjyh5tcXzA_h1cgAAJ6A"]
[Thu Nov 13 14:21:09 2025] [stevenfranssen.com] [error] [client 43.173.181.188:56402] [pid 1097105] apache2_util.c(271): [client 43.173.181.188] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRZZ1SgQjyh5tcXzA_iK7AAAJ7k"]
[Thu Nov 13 14:32:07 2025] [stevenfranssen.com] [error] [client 191.5.52.126:59975] [pid 1097105] apache2_util.c(271): [client 191.5.52.126] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRZcZygQjyh5tcXzA_ibwgAAJ5U"]
[Thu Nov 13 15:24:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27220] [pid 1097105] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/dh_pvsc7i/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRZoqygQjyh5tcXzA_iwCgAAJy8"]
[Thu Nov 13 15:27:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28469] [pid 1097105] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/dh_pvsc7i/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRZpUSgQjyh5tcXzA_ixJwAAJ3o"]
[Thu Nov 13 15:35:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14703] [pid 1097105] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".lesshst" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .lesshst found within ARGS:fileloc: /home/dh_pvsc7i/.lesshst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRZrSCgQjyh5tcXzA_i1bQAAJ6Y"]
[Thu Nov 13 16:59:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23870] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".gnupg/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gnupg/ found within ARGS:path: /home/dh_pvsc7i/.gnupg/private-keys-v1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRZ-9Aa_9kUgpuiVZiB5hwAAAA0"]
[Thu Nov 13 17:17:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35076] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaDJQa_9kUgpuiVZiCHFwAAAGQ"]
[Thu Nov 13 17:23:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31270] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEewa_9kUgpuiVZiCMmgAAAIo"]
[Thu Nov 13 17:23:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31270] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEfAa_9kUgpuiVZiCMpQAAABA"]
[Thu Nov 13 17:24:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59472] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtQa_9kUgpuiVZiCNCwAAACQ"]
[Thu Nov 13 17:24:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtQa_9kUgpuiVZiCNDAAAAEk"]
[Thu Nov 13 17:24:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11730] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtQa_9kUgpuiVZiCNDgAAABw"]
[Thu Nov 13 17:24:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57724] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtQa_9kUgpuiVZiCNFAAAABs"]
[Thu Nov 13 17:24:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57724] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtQa_9kUgpuiVZiCNFwAAAEA"]
[Thu Nov 13 17:24:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtga_9kUgpuiVZiCNGwAAACM"]
[Thu Nov 13 17:24:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtga_9kUgpuiVZiCNHQAAAHU"]
[Thu Nov 13 17:24:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtga_9kUgpuiVZiCNHgAAAM0"]
[Thu Nov 13 17:24:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtga_9kUgpuiVZiCNIAAAADs"]
[Thu Nov 13 17:24:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtga_9kUgpuiVZiCNIgAAADk"]
[Thu Nov 13 17:24:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtwa_9kUgpuiVZiCNKAAAACY"]
[Thu Nov 13 17:24:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtwa_9kUgpuiVZiCNKQAAACw"]
[Thu Nov 13 17:24:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57724] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtwa_9kUgpuiVZiCNLAAAAGs"]
[Thu Nov 13 17:24:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEtwa_9kUgpuiVZiCNLgAAAFQ"]
[Thu Nov 13 17:24:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuAa_9kUgpuiVZiCNLwAAADo"]
[Thu Nov 13 17:24:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuAa_9kUgpuiVZiCNMAAAAGQ"]
[Thu Nov 13 17:24:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuAa_9kUgpuiVZiCNNQAAAHQ"]
[Thu Nov 13 17:24:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuAa_9kUgpuiVZiCNOQAAAL8"]
[Thu Nov 13 17:24:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuQa_9kUgpuiVZiCNOwAAAFo"]
[Thu Nov 13 17:24:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuQa_9kUgpuiVZiCNPwAAAJM"]
[Thu Nov 13 17:24:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/openal" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/openal found within ARGS:path: /etc/openal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuga_9kUgpuiVZiCNSAAAAHo"]
[Thu Nov 13 17:24:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuga_9kUgpuiVZiCNSwAAAHc"]
[Thu Nov 13 17:24:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-hok"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuga_9kUgpuiVZiCNTAAAAGk"]
[Thu Nov 13 17:24:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuga_9kUgpuiVZiCNUAAAAHE"]
[Thu Nov 13 17:24:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:path: /etc/gtk-2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuga_9kUgpuiVZiCNUQAAAKM"]
[Thu Nov 13 17:24:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuga_9kUgpuiVZiCNUgAAAMA"]
[Thu Nov 13 17:24:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuga_9kUgpuiVZiCNUwAAAIY"]
[Thu Nov 13 17:24:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEuwa_9kUgpuiVZiCNWwAAANw"]
[Thu Nov 13 17:24:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvAa_9kUgpuiVZiCNYAAAAKE"]
[Thu Nov 13 17:24:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:path: /etc/sudoers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvAa_9kUgpuiVZiCNZgAAAMg"]
[Thu Nov 13 17:24:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvAa_9kUgpuiVZiCNZwAAALY"]
[Thu Nov 13 17:24:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvAa_9kUgpuiVZiCNaAAAAJc"]
[Thu Nov 13 17:24:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvQa_9kUgpuiVZiCNcQAAAFg"]
[Thu Nov 13 17:24:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvQa_9kUgpuiVZiCNcwAAAAw"]
[Thu Nov 13 17:24:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvQa_9kUgpuiVZiCNdgAAAMs"]
[Thu Nov 13 17:24:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvga_9kUgpuiVZiCNegAAAA8"]
[Thu Nov 13 17:24:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvga_9kUgpuiVZiCNggAAAJI"]
[Thu Nov 13 17:24:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvga_9kUgpuiVZiCNgwAAANg"]
[Thu Nov 13 17:24:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvga_9kUgpuiVZiCNhAAAANM"]
[Thu Nov 13 17:24:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvwa_9kUgpuiVZiCNhQAAANs"]
[Thu Nov 13 17:24:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvwa_9kUgpuiVZiCNhgAAADc"]
[Thu Nov 13 17:24:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvwa_9kUgpuiVZiCNhwAAALU"]
[Thu Nov 13 17:24:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEvwa_9kUgpuiVZiCNigAAACE"]
[Thu Nov 13 17:24:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwAa_9kUgpuiVZiCNkQAAALs"]
[Thu Nov 13 17:24:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwAa_9kUgpuiVZiCNkwAAAAE"]
[Thu Nov 13 17:24:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:path: /etc/update-manager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwAa_9kUgpuiVZiCNlwAAAAM"]
[Thu Nov 13 17:24:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwAa_9kUgpuiVZiCNmgAAALc"]
[Thu Nov 13 17:24:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-blow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwAa_9kUgpuiVZiCNnAAAAJ8"]
[Thu Nov 13 17:24:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fungi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwQa_9kUgpuiVZiCNnQAAAAU"]
[Thu Nov 13 17:24:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-vat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwQa_9kUgpuiVZiCNngAAABI"]
[Thu Nov 13 17:24:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwQa_9kUgpuiVZiCNoAAAAIU"]
[Thu Nov 13 17:24:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwQa_9kUgpuiVZiCNogAAADg"]
[Thu Nov 13 17:24:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwQa_9kUgpuiVZiCNowAAALI"]
[Thu Nov 13 17:24:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwQa_9kUgpuiVZiCNpAAAAKU"]
[Thu Nov 13 17:24:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-daisy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwQa_9kUgpuiVZiCNpgAAAMo"]
[Thu Nov 13 17:24:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-kant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwQa_9kUgpuiVZiCNqAAAAAQ"]
[Thu Nov 13 17:24:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-moon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwga_9kUgpuiVZiCNqgAAAKA"]
[Thu Nov 13 17:24:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-goo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwga_9kUgpuiVZiCNqwAAANA"]
[Thu Nov 13 17:24:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwga_9kUgpuiVZiCNrAAAAC8"]
[Thu Nov 13 17:24:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-heavy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwga_9kUgpuiVZiCNsQAAAGU"]
[Thu Nov 13 17:24:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwga_9kUgpuiVZiCNsgAAAIM"]
[Thu Nov 13 17:24:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-pat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwwa_9kUgpuiVZiCNtAAAAKs"]
[Thu Nov 13 17:24:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13448] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwwa_9kUgpuiVZiCNtgAAADM"]
[Thu Nov 13 17:24:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-rank"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwwa_9kUgpuiVZiCNuAAAAJs"]
[Thu Nov 13 17:24:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwwa_9kUgpuiVZiCNuwAAAFA"]
[Thu Nov 13 17:24:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-yak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEwwa_9kUgpuiVZiCNvAAAADI"]
[Thu Nov 13 17:24:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/bash_completion.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash_completion.d found within ARGS:path: /etc/bash_completion.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExAa_9kUgpuiVZiCNvwAAAJk"]
[Thu Nov 13 17:24:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13448] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-udder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExAa_9kUgpuiVZiCNwQAAAJU"]
[Thu Nov 13 17:24:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13448] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fritz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExAa_9kUgpuiVZiCNwgAAANc"]
[Thu Nov 13 17:24:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExAa_9kUgpuiVZiCNxAAAABQ"]
[Thu Nov 13 17:24:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13448] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-whippit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExAa_9kUgpuiVZiCNxQAAAEo"]
[Thu Nov 13 17:24:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ghostscript" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ghostscript found within ARGS:path: /etc/ghostscript"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExAa_9kUgpuiVZiCNxgAAAGE"]
[Thu Nov 13 17:24:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13448] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExAa_9kUgpuiVZiCNxwAAALk"]
[Thu Nov 13 17:24:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExAa_9kUgpuiVZiCNywAAAGI"]
[Thu Nov 13 17:24:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-grog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExQa_9kUgpuiVZiCNzAAAAN4"]
[Thu Nov 13 17:24:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13448] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/update-notifier" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-notifier found within ARGS:path: /etc/update-notifier"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExQa_9kUgpuiVZiCNzQAAAEQ"]
[Thu Nov 13 17:24:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13448] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExQa_9kUgpuiVZiCNzgAAANE"]
[Thu Nov 13 17:24:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38512] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-argon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExQa_9kUgpuiVZiCN0gAAAD0"]
[Thu Nov 13 17:24:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-bongo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExQa_9kUgpuiVZiCN1AAAAEs"]
[Thu Nov 13 17:24:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49226] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-xenon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExQa_9kUgpuiVZiCN1QAAADQ"]
[Thu Nov 13 17:24:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-noxim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExQa_9kUgpuiVZiCN1gAAAEg"]
[Thu Nov 13 17:24:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExQa_9kUgpuiVZiCN1wAAACQ"]
[Thu Nov 13 17:24:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49226] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-linus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExga_9kUgpuiVZiCN2QAAANk"]
[Thu Nov 13 17:24:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExga_9kUgpuiVZiCN2gAAABw"]
[Thu Nov 13 17:24:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43896] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-sith"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExga_9kUgpuiVZiCN2wAAAJQ"]
[Thu Nov 13 17:24:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49226] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-jolly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExga_9kUgpuiVZiCN3AAAACc"]
[Thu Nov 13 17:24:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49226] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cabo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExga_9kUgpuiVZiCN3QAAABs"]
[Thu Nov 13 17:24:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49226] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-emu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExga_9kUgpuiVZiCN4AAAAEA"]
[Thu Nov 13 17:24:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49226] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExga_9kUgpuiVZiCN4gAAAEU"]
[Thu Nov 13 17:24:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExwa_9kUgpuiVZiCN4wAAAFE"]
[Thu Nov 13 17:24:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-ogle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExwa_9kUgpuiVZiCN5AAAACM"]
[Thu Nov 13 17:24:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49226] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-adamant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExwa_9kUgpuiVZiCN5QAAAKc"]
[Thu Nov 13 17:24:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49226] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExwa_9kUgpuiVZiCN5gAAAFk"]
[Thu Nov 13 17:24:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49226] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExwa_9kUgpuiVZiCN5wAAAM0"]
[Thu Nov 13 17:24:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49226] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-zoo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExwa_9kUgpuiVZiCN6AAAAKg"]
[Thu Nov 13 17:24:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49226] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-quack"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExwa_9kUgpuiVZiCN6QAAADs"]
[Thu Nov 13 17:24:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-twiddle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExwa_9kUgpuiVZiCN6gAAAMk"]
[Thu Nov 13 17:24:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-igloo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExwa_9kUgpuiVZiCN6wAAADk"]
[Thu Nov 13 17:24:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-dap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExwa_9kUgpuiVZiCN7AAAAE0"]
[Thu Nov 13 17:24:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-echo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaExwa_9kUgpuiVZiCN7QAAAH0"]
[Thu Nov 13 17:24:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEyAa_9kUgpuiVZiCN8AAAACw"]
[Thu Nov 13 17:24:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEyAa_9kUgpuiVZiCN8gAAANo"]
[Thu Nov 13 17:24:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEyAa_9kUgpuiVZiCN9AAAACI"]
[Thu Nov 13 17:24:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python2.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEyQa_9kUgpuiVZiCN_AAAAHQ"]
[Thu Nov 13 17:24:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postgresql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postgresql found within ARGS:path: /etc/postgresql-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEyQa_9kUgpuiVZiCN_QAAAH8"]
[Thu Nov 13 17:24:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26403] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEyQa_9kUgpuiVZiCN_gAAAIQ"]
[Thu Nov 13 17:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7440] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEzwa_9kUgpuiVZiCOAgAAAC4"]
[Thu Nov 13 17:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:path: /etc/dictionaries-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaEzwa_9kUgpuiVZiCOAwAAAJY"]
[Thu Nov 13 17:24:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40186] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE0Aa_9kUgpuiVZiCOCAAAAG8"]
[Thu Nov 13 17:24:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34710] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE0Aa_9kUgpuiVZiCOCgAAAHo"]
[Thu Nov 13 17:24:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34710] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE0Aa_9kUgpuiVZiCODAAAAKY"]
[Thu Nov 13 17:24:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7440] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE0Qa_9kUgpuiVZiCOEwAAADw"]
[Thu Nov 13 17:24:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40186] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE0Qa_9kUgpuiVZiCOFQAAAGA"]
[Thu Nov 13 17:24:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7440] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE0Qa_9kUgpuiVZiCOHAAAAIs"]
[Thu Nov 13 17:24:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7440] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE0ga_9kUgpuiVZiCOHQAAAJE"]
[Thu Nov 13 17:24:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40186] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE0wa_9kUgpuiVZiCOLAAAAJ4"]
[Thu Nov 13 17:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE1Qa_9kUgpuiVZiCOPgAAALA"]
[Thu Nov 13 17:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34710] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE1Qa_9kUgpuiVZiCOQQAAAHY"]
[Thu Nov 13 17:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34710] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE1Qa_9kUgpuiVZiCORgAAANU"]
[Thu Nov 13 17:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34710] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE1Qa_9kUgpuiVZiCORwAAAK4"]
[Thu Nov 13 17:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE1ga_9kUgpuiVZiCOTgAAAB4"]
[Thu Nov 13 17:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE1ga_9kUgpuiVZiCOUQAAANI"]
[Thu Nov 13 17:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE1wa_9kUgpuiVZiCOXAAAAAM"]
[Thu Nov 13 17:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34710] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE2Aa_9kUgpuiVZiCOZAAAAAs"]
[Thu Nov 13 17:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34710] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE2Aa_9kUgpuiVZiCOZwAAAMU"]
[Thu Nov 13 17:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE2Qa_9kUgpuiVZiCOdQAAADM"]
[Thu Nov 13 17:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40186] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE2Qa_9kUgpuiVZiCOdwAAAJs"]
[Thu Nov 13 17:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE2ga_9kUgpuiVZiCOeAAAACU"]
[Thu Nov 13 17:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34710] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE2ga_9kUgpuiVZiCOewAAAGU"]
[Thu Nov 13 17:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE2ga_9kUgpuiVZiCOfgAAABA"]
[Thu Nov 13 17:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34710] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE2ga_9kUgpuiVZiCOgQAAABQ"]
[Thu Nov 13 17:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34710] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE2wa_9kUgpuiVZiCOjAAAAN4"]
[Thu Nov 13 17:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34710] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE2wa_9kUgpuiVZiCOjgAAANE"]
[Thu Nov 13 17:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40186] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE3Qa_9kUgpuiVZiCOpwAAAM0"]
[Thu Nov 13 17:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE3Qa_9kUgpuiVZiCOqgAAAMk"]
[Thu Nov 13 17:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE3ga_9kUgpuiVZiCOqwAAADk"]
[Thu Nov 13 17:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40186] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE3ga_9kUgpuiVZiCOtAAAAFQ"]
[Thu Nov 13 17:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40186] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE3wa_9kUgpuiVZiCOvQAAAGo"]
[Thu Nov 13 17:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:path: /etc/libpaper.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE3wa_9kUgpuiVZiCOwAAAAIQ"]
[Thu Nov 13 17:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE3wa_9kUgpuiVZiCOwQAAAEE"]
[Thu Nov 13 17:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40186] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4Aa_9kUgpuiVZiCOwgAAAAk"]
[Thu Nov 13 17:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40186] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4Aa_9kUgpuiVZiCOwwAAAFo"]
[Thu Nov 13 17:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34710] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4Aa_9kUgpuiVZiCOyAAAAE4"]
[Thu Nov 13 17:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40186] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4Qa_9kUgpuiVZiCOzgAAAII"]
[Thu Nov 13 17:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40186] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:path: /etc/depmod.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4Qa_9kUgpuiVZiCOzwAAAC4"]
[Thu Nov 13 17:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40186] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4Qa_9kUgpuiVZiCO0AAAAJY"]
[Thu Nov 13 17:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4Qa_9kUgpuiVZiCO0gAAABU"]
[Thu Nov 13 17:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4Qa_9kUgpuiVZiCO1AAAAG8"]
[Thu Nov 13 17:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4Qa_9kUgpuiVZiCO1QAAAHg"]
[Thu Nov 13 17:24:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4ga_9kUgpuiVZiCO2AAAADE"]
[Thu Nov 13 17:24:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4ga_9kUgpuiVZiCO2QAAAKY"]
[Thu Nov 13 17:24:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4ga_9kUgpuiVZiCO3AAAAHc"]
[Thu Nov 13 17:24:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4wa_9kUgpuiVZiCO5QAAAMA"]
[Thu Nov 13 17:24:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4wa_9kUgpuiVZiCO6gAAANQ"]
[Thu Nov 13 17:24:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4618] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4wa_9kUgpuiVZiCO7AAAANw"]
[Thu Nov 13 17:24:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40186] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaE4wa_9kUgpuiVZiCO7QAAABk"]
[Thu Nov 13 17:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44751] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFJga_9kUgpuiVZiCPSwAAAFw"]
[Thu Nov 13 17:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50149] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFJwa_9kUgpuiVZiCPVwAAAI8"]
[Thu Nov 13 17:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44751] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFKAa_9kUgpuiVZiCPZgAAACg"]
[Thu Nov 13 17:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58357] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFKga_9kUgpuiVZiCPdQAAAEc"]
[Thu Nov 13 17:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44751] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFKwa_9kUgpuiVZiCPfwAAALU"]
[Thu Nov 13 17:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44751] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFKwa_9kUgpuiVZiCPgQAAABo"]
[Thu Nov 13 17:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22555] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFLAa_9kUgpuiVZiCPkAAAAAg"]
[Thu Nov 13 17:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35946] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFLAa_9kUgpuiVZiCPlAAAADg"]
[Thu Nov 13 17:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35946] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFLga_9kUgpuiVZiCPpwAAAF8"]
[Thu Nov 13 17:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35946] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFLga_9kUgpuiVZiCPqQAAADM"]
[Thu Nov 13 17:26:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22555] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFLwa_9kUgpuiVZiCPsQAAAJk"]
[Thu Nov 13 17:26:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22555] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFMAa_9kUgpuiVZiCPvQAAANE"]
[Thu Nov 13 17:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58357] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFMga_9kUgpuiVZiCP1gAAAFU"]
[Thu Nov 13 17:26:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3665] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFNQa_9kUgpuiVZiCP8wAAADU"]
[Thu Nov 13 17:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65093] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFOQa_9kUgpuiVZiCQIQAAANw"]
[Thu Nov 13 17:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65093] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFOQa_9kUgpuiVZiCQJAAAAIw"]
[Thu Nov 13 17:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3665] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFPwa_9kUgpuiVZiCQaQAAAEo"]
[Thu Nov 13 17:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65093] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFQAa_9kUgpuiVZiCQdgAAAG0"]
[Thu Nov 13 17:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58357] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFQwa_9kUgpuiVZiCQnAAAAGY"]
[Thu Nov 13 17:26:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52041] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFSAa_9kUgpuiVZiCQ0gAAALY"]
[Thu Nov 13 17:26:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3665] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFSAa_9kUgpuiVZiCQ0wAAAFI"]
[Thu Nov 13 17:26:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59196] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFSga_9kUgpuiVZiCQ5wAAAHk"]
[Thu Nov 13 17:26:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3665] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFSga_9kUgpuiVZiCQ7QAAALU"]
[Thu Nov 13 17:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3665] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFSwa_9kUgpuiVZiCQ9gAAAAM"]
[Thu Nov 13 17:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59196] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFSwa_9kUgpuiVZiCQ-AAAAAg"]
[Thu Nov 13 17:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59196] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFSwa_9kUgpuiVZiCQ-QAAABI"]
[Thu Nov 13 17:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59196] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFSwa_9kUgpuiVZiCQ-gAAAKU"]
[Thu Nov 13 17:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3665] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFTAa_9kUgpuiVZiCRBgAAAKA"]
[Thu Nov 13 17:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59196] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFTga_9kUgpuiVZiCRFwAAAFA"]
[Thu Nov 13 17:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59196] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFTga_9kUgpuiVZiCRHQAAABQ"]
[Thu Nov 13 17:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59196] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/manpath.config" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/manpath.config found within ARGS:fileloc: /etc/manpath.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFTwa_9kUgpuiVZiCRHwAAAEo"]
[Thu Nov 13 17:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52041] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFTwa_9kUgpuiVZiCRIwAAAKk"]
[Thu Nov 13 17:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60658] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFrAa_9kUgpuiVZiCRlgAAAM0"]
[Thu Nov 13 17:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47846] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFswa_9kUgpuiVZiCR5wAAAIg"]
[Thu Nov 13 17:28:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47846] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFuQa_9kUgpuiVZiCSPQAAABM"]
[Thu Nov 13 17:28:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47846] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFuga_9kUgpuiVZiCSTAAAABc"]
[Thu Nov 13 17:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37755] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFvwa_9kUgpuiVZiCSjgAAAI8"]
[Thu Nov 13 17:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37755] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFwwa_9kUgpuiVZiCSvgAAAC0"]
[Thu Nov 13 17:28:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40570] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFxQa_9kUgpuiVZiCS0gAAALI"]
[Thu Nov 13 17:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37755] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/bash.bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash.bashrc found within ARGS:fileloc: /etc/bash.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFywa_9kUgpuiVZiCTGgAAAFE"]
[Thu Nov 13 17:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12321] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFzAa_9kUgpuiVZiCTKwAAAKQ"]
[Thu Nov 13 17:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37755] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaFzwa_9kUgpuiVZiCTTAAAALg"]
[Thu Nov 13 17:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4409] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaF0Aa_9kUgpuiVZiCTUAAAAHI"]
[Thu Nov 13 17:30:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28640] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGIAa_9kUgpuiVZiCTywAAALY"]
[Thu Nov 13 17:30:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28640] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGKAa_9kUgpuiVZiCUJgAAAN4"]
[Thu Nov 13 17:30:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57519] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGLAa_9kUgpuiVZiCUYQAAABk"]
[Thu Nov 13 17:30:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59727] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGUAa_9kUgpuiVZiCVPAAAANg"]
[Thu Nov 13 17:31:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59727] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGVAa_9kUgpuiVZiCVaAAAAGM"]
[Thu Nov 13 17:31:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59727] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:path: /etc/ld.so.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGVga_9kUgpuiVZiCVfwAAAM0"]
[Thu Nov 13 17:31:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43493] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGYAa_9kUgpuiVZiCWCAAAAC8"]
[Thu Nov 13 17:31:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44735] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGjQa_9kUgpuiVZiCWiQAAAK4"]
[Thu Nov 13 17:32:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44735] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /etc/csh.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGkAa_9kUgpuiVZiCWpwAAAAg"]
[Thu Nov 13 17:32:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37995] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGmga_9kUgpuiVZiCXMAAAACI"]
[Thu Nov 13 17:32:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10416] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGrwa_9kUgpuiVZiCXowAAADQ"]
[Thu Nov 13 17:32:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50554] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGswa_9kUgpuiVZiCX0QAAAGw"]
[Thu Nov 13 17:32:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44913] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGtQa_9kUgpuiVZiCX4wAAAHA"]
[Thu Nov 13 17:32:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44913] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGtQa_9kUgpuiVZiCX6QAAANQ"]
[Thu Nov 13 17:32:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44913] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGtQa_9kUgpuiVZiCX6gAAALY"]
[Thu Nov 13 17:32:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50554] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGtQa_9kUgpuiVZiCX7QAAAM4"]
[Thu Nov 13 17:32:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50554] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGuAa_9kUgpuiVZiCYFQAAAAE"]
[Thu Nov 13 17:32:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50554] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGuQa_9kUgpuiVZiCYHwAAANI"]
[Thu Nov 13 17:32:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51139] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGuwa_9kUgpuiVZiCYOQAAAKI"]
[Thu Nov 13 17:32:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50554] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGvAa_9kUgpuiVZiCYQAAAAKA"]
[Thu Nov 13 17:32:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51139] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGvQa_9kUgpuiVZiCYSgAAALQ"]
[Thu Nov 13 17:32:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50554] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaGvQa_9kUgpuiVZiCYUgAAAJU"]
[Thu Nov 13 17:33:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG8ga_9kUgpuiVZiCY2AAAAA4"]
[Thu Nov 13 17:33:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/debconf.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debconf.conf found within ARGS:fileloc: /etc/debconf.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG8ga_9kUgpuiVZiCY2wAAANc"]
[Thu Nov 13 17:33:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/host.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/host.conf found within ARGS:fileloc: /etc/host.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG8ga_9kUgpuiVZiCY3QAAADs"]
[Thu Nov 13 17:33:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:fileloc: /etc/ld.so.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG8ga_9kUgpuiVZiCY4AAAAIo"]
[Thu Nov 13 17:33:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG8ga_9kUgpuiVZiCY4QAAAAU"]
[Thu Nov 13 17:33:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf.dpkg-old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG8wa_9kUgpuiVZiCY5AAAACQ"]
[Thu Nov 13 17:33:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel-img.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG8wa_9kUgpuiVZiCY6QAAAEo"]
[Thu Nov 13 17:33:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/updatedb.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/updatedb.conf found within ARGS:fileloc: /etc/updatedb.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG8wa_9kUgpuiVZiCY7AAAAE8"]
[Thu Nov 13 17:33:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG8wa_9kUgpuiVZiCY7QAAAKw"]
[Thu Nov 13 17:33:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9Aa_9kUgpuiVZiCY9wAAAH0"]
[Thu Nov 13 17:33:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9Aa_9kUgpuiVZiCY-AAAACw"]
[Thu Nov 13 17:33:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9Aa_9kUgpuiVZiCY-QAAABQ"]
[Thu Nov 13 17:33:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.conf found within ARGS:fileloc: /etc/pam.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9Aa_9kUgpuiVZiCY_gAAAEE"]
[Thu Nov 13 17:33:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/hdparm.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hdparm.conf found within ARGS:fileloc: /etc/hdparm.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9Qa_9kUgpuiVZiCZAwAAABw"]
[Thu Nov 13 17:33:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9Qa_9kUgpuiVZiCZBQAAAFU"]
[Thu Nov 13 17:33:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9Qa_9kUgpuiVZiCZCAAAANo"]
[Thu Nov 13 17:33:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fuse.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fuse.conf found within ARGS:fileloc: /etc/fuse.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9Qa_9kUgpuiVZiCZCgAAAH8"]
[Thu Nov 13 17:33:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9Qa_9kUgpuiVZiCZCwAAAGQ"]
[Thu Nov 13 17:33:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/deluser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/deluser.conf found within ARGS:fileloc: /etc/deluser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9Qa_9kUgpuiVZiCZDAAAAAk"]
[Thu Nov 13 17:33:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9Qa_9kUgpuiVZiCZDQAAAEA"]
[Thu Nov 13 17:33:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9ga_9kUgpuiVZiCZEAAAACA"]
[Thu Nov 13 17:33:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9ga_9kUgpuiVZiCZFAAAAGs"]
[Thu Nov 13 17:33:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9wa_9kUgpuiVZiCZHgAAADU"]
[Thu Nov 13 17:33:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9wa_9kUgpuiVZiCZIQAAAGw"]
[Thu Nov 13 17:33:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9wa_9kUgpuiVZiCZIwAAAGk"]
[Thu Nov 13 17:33:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/networks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG9wa_9kUgpuiVZiCZJwAAABg"]
[Thu Nov 13 17:33:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.conf found within ARGS:fileloc: /etc/logrotate.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-Aa_9kUgpuiVZiCZKwAAAE4"]
[Thu Nov 13 17:33:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ltrace.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ltrace.conf found within ARGS:fileloc: /etc/ltrace.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-Aa_9kUgpuiVZiCZLAAAAII"]
[Thu Nov 13 17:33:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap.order"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-Aa_9kUgpuiVZiCZMAAAAMg"]
[Thu Nov 13 17:33:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-Aa_9kUgpuiVZiCZMgAAAHc"]
[Thu Nov 13 17:33:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-Aa_9kUgpuiVZiCZMwAAAB0"]
[Thu Nov 13 17:33:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-ga_9kUgpuiVZiCZQQAAAL0"]
[Thu Nov 13 17:33:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/adduser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/adduser.conf found within ARGS:fileloc: /etc/adduser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-ga_9kUgpuiVZiCZQgAAAM4"]
[Thu Nov 13 17:33:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/motd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/motd found within ARGS:fileloc: /etc/motd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-ga_9kUgpuiVZiCZRQAAAJM"]
[Thu Nov 13 17:33:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-wa_9kUgpuiVZiCZTQAAAA8"]
[Thu Nov 13 17:33:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-wa_9kUgpuiVZiCZUAAAAHk"]
[Thu Nov 13 17:33:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-wa_9kUgpuiVZiCZUgAAAMs"]
[Thu Nov 13 17:33:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.18333.2023-08-28@10:33:43~"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-wa_9kUgpuiVZiCZUwAAAKE"]
[Thu Nov 13 17:33:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/issue" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/issue found within ARGS:fileloc: /etc/issue.net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-wa_9kUgpuiVZiCZVwAAAGc"]
[Thu Nov 13 17:33:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG-wa_9kUgpuiVZiCZWQAAALE"]
[Thu Nov 13 17:33:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG_Aa_9kUgpuiVZiCZXAAAAME"]
[Thu Nov 13 17:33:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG_Aa_9kUgpuiVZiCZXwAAANM"]
[Thu Nov 13 17:33:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG_Aa_9kUgpuiVZiCZYQAAALU"]
[Thu Nov 13 17:33:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG_Aa_9kUgpuiVZiCZYgAAAGA"]
[Thu Nov 13 17:33:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG_Aa_9kUgpuiVZiCZZQAAALw"]
[Thu Nov 13 17:33:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.14000.2023-08-28@10:23:29~"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG_Qa_9kUgpuiVZiCZaAAAAMY"]
[Thu Nov 13 17:33:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.bak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG_Qa_9kUgpuiVZiCZaQAAANs"]
[Thu Nov 13 17:33:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48931] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sensors3.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors3.conf found within ARGS:fileloc: /etc/sensors3.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG_ga_9kUgpuiVZiCZcwAAALs"]
[Thu Nov 13 17:33:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG_ga_9kUgpuiVZiCZeAAAADY"]
[Thu Nov 13 17:33:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/resolv.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolv.conf found within ARGS:fileloc: /etc/resolv.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG_wa_9kUgpuiVZiCZgAAAAMo"]
[Thu Nov 13 17:33:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaG_wa_9kUgpuiVZiCZiQAAAMc"]
[Thu Nov 13 17:33:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHAAa_9kUgpuiVZiCZkAAAAKI"]
[Thu Nov 13 17:33:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/at.deny" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/at.deny found within ARGS:fileloc: /etc/at.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHAAa_9kUgpuiVZiCZkQAAAN0"]
[Thu Nov 13 17:33:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHAAa_9kUgpuiVZiCZlgAAALo"]
[Thu Nov 13 17:33:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/hostname" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hostname found within ARGS:fileloc: /etc/hostname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHAQa_9kUgpuiVZiCZmQAAALk"]
[Thu Nov 13 17:33:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHAQa_9kUgpuiVZiCZmgAAACU"]
[Thu Nov 13 17:33:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mtab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mtab found within ARGS:fileloc: /etc/mtab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHAQa_9kUgpuiVZiCZnwAAABA"]
[Thu Nov 13 17:33:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/issue" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/issue found within ARGS:fileloc: /etc/issue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHAga_9kUgpuiVZiCZpQAAAF4"]
[Thu Nov 13 17:33:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/os-release" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/os-release found within ARGS:fileloc: /etc/os-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHAwa_9kUgpuiVZiCZtQAAAKs"]
[Thu Nov 13 17:33:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63564] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHAwa_9kUgpuiVZiCZtwAAABs"]
[Thu Nov 13 17:33:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHBAa_9kUgpuiVZiCZwQAAAFk"]
[Thu Nov 13 17:33:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHBAa_9kUgpuiVZiCZxQAAAH4"]
[Thu Nov 13 17:33:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHBAa_9kUgpuiVZiCZyQAAAKg"]
[Thu Nov 13 17:33:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1546] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHBQa_9kUgpuiVZiCZygAAAEs"]
[Thu Nov 13 17:33:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52022] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lsb-release" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lsb-release found within ARGS:fileloc: /etc/lsb-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHBQa_9kUgpuiVZiCZ0gAAAFU"]
[Thu Nov 13 17:34:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52022] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHCga_9kUgpuiVZiCZ4AAAAFc"]
[Thu Nov 13 17:34:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12380] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/maildroprc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHDga_9kUgpuiVZiCaEQAAAMs"]
[Thu Nov 13 17:34:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12380] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHDga_9kUgpuiVZiCaEwAAAIw"]
[Thu Nov 13 17:34:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58137] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/crypttab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crypttab found within ARGS:fileloc: /etc/crypttab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHFga_9kUgpuiVZiCaeQAAADQ"]
[Thu Nov 13 17:34:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12380] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHGAa_9kUgpuiVZiCakgAAAGQ"]
[Thu Nov 13 17:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52022] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHGwa_9kUgpuiVZiCarwAAAGo"]
[Thu Nov 13 17:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52022] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/crontab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crontab found within ARGS:fileloc: /etc/crontab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHGwa_9kUgpuiVZiCatQAAAHc"]
[Thu Nov 13 17:34:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58137] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHHga_9kUgpuiVZiCa5AAAALE"]
[Thu Nov 13 17:34:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12380] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHHga_9kUgpuiVZiCa6QAAABo"]
[Thu Nov 13 17:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHXAa_9kUgpuiVZiCb3QAAABI"]
[Thu Nov 13 17:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHXAa_9kUgpuiVZiCb3gAAALk"]
[Thu Nov 13 17:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.allow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHXAa_9kUgpuiVZiCb5AAAANE"]
[Thu Nov 13 17:35:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHXQa_9kUgpuiVZiCb7gAAAEw"]
[Thu Nov 13 17:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHXwa_9kUgpuiVZiCcBQAAAHU"]
[Thu Nov 13 17:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/debian_version" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debian_version found within ARGS:fileloc: /etc/debian_version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHXwa_9kUgpuiVZiCcBgAAANo"]
[Thu Nov 13 17:35:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHYAa_9kUgpuiVZiCcEwAAAFc"]
[Thu Nov 13 17:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHYQa_9kUgpuiVZiCcFgAAAHQ"]
[Thu Nov 13 17:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63353] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHYQa_9kUgpuiVZiCcFwAAAJw"]
[Thu Nov 13 17:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63353] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHYQa_9kUgpuiVZiCcGQAAAI4"]
[Thu Nov 13 17:35:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.14000.2023-08-28@10:23:30~"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHYga_9kUgpuiVZiCcKAAAAHc"]
[Thu Nov 13 17:35:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHYga_9kUgpuiVZiCcKgAAABU"]
[Thu Nov 13 17:35:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63353] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHYwa_9kUgpuiVZiCcMAAAAAQ"]
[Thu Nov 13 17:35:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63353] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHYwa_9kUgpuiVZiCcNgAAAG8"]
[Thu Nov 13 17:35:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHZAa_9kUgpuiVZiCcOAAAAIY"]
[Thu Nov 13 17:35:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHZAa_9kUgpuiVZiCcOQAAAL0"]
[Thu Nov 13 17:35:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6599] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/bind" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bind found within ARGS:fileloc: /etc/bindresvport.blacklist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHZwa_9kUgpuiVZiCcZgAAAJA"]
[Thu Nov 13 17:35:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHaga_9kUgpuiVZiCcfgAAAMo"]
[Thu Nov 13 17:35:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50055] [pid 2705792] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/timezone" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/timezone found within ARGS:fileloc: /etc/timezone"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaHbga_9kUgpuiVZiCcswAAAGU"]
[Thu Nov 13 18:13:46 2025] [stevenfranssen.com] [error] [client 5.231.88.95:57103] [pid 1258604] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-content/OdecZD3H7CE.php
[Thu Nov 13 18:48:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39182] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "usr/share/adduser" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/share/adduser found within ARGS:path: /usr/share/adduser"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaYjXYR5uYCn35L99UXSQAAJ5c"]
[Thu Nov 13 18:50:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52321] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaY5nYR5uYCn35L99UacQAAJ3I"]
[Thu Nov 13 18:50:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49912] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaY53YR5uYCn35L99UafwAAJ3c"]
[Thu Nov 13 18:50:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52742] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaY6XYR5uYCn35L99UakgAAJ5k"]
[Thu Nov 13 18:50:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52742] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaY63YR5uYCn35L99UarQAAJ8k"]
[Thu Nov 13 18:50:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52742] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaY8nYR5uYCn35L99UbAgAAJyQ"]
[Thu Nov 13 18:50:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60246] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaY83YR5uYCn35L99UbGAAAJ0o"]
[Thu Nov 13 18:52:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61082] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2/rt_tables.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZUHYR5uYCn35L99Ud8QAAJ5M"]
[Thu Nov 13 18:52:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29397] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/devlink"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZZnYR5uYCn35L99UfGwAAJ1M"]
[Thu Nov 13 18:52:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55256] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZaHYR5uYCn35L99UfMAAAJ2c"]
[Thu Nov 13 18:52:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43247] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZbHYR5uYCn35L99UfWgAAJ1A"]
[Thu Nov 13 18:52:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39495] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZbHYR5uYCn35L99UfXQAAJ5I"]
[Thu Nov 13 18:52:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21744] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZeXYR5uYCn35L99Uf_gAAJ6w"]
[Thu Nov 13 18:52:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43247] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZfHYR5uYCn35L99UgJgAAJ4A"]
[Thu Nov 13 18:52:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27461] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZg3YR5uYCn35L99UglQAAJzo"]
[Thu Nov 13 18:52:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27461] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZhXYR5uYCn35L99UgpgAAJz4"]
[Thu Nov 13 18:52:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21744] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZhnYR5uYCn35L99UgsQAAJzM"]
[Thu Nov 13 18:53:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35185] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_expander"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZxXYR5uYCn35L99UhdwAAJyA"]
[Thu Nov 13 18:53:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35185] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZx3YR5uYCn35L99UhgwAAJ-0"]
[Thu Nov 13 18:53:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41600] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/uio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZx3YR5uYCn35L99UhiAAAJ9k"]
[Thu Nov 13 18:53:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29107] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZx3YR5uYCn35L99UhigAAJ98"]
[Thu Nov 13 18:53:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29107] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZx3YR5uYCn35L99UhiwAAJy8"]
[Thu Nov 13 18:54:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29107] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZynYR5uYCn35L99UhrAAAJyk"]
[Thu Nov 13 18:54:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29107] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev/rules.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZynYR5uYCn35L99UhrwAAJxc"]
[Thu Nov 13 18:54:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29107] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/resctrl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZy3YR5uYCn35L99UhtAAAJzA"]
[Thu Nov 13 18:54:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35185] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_host"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZznYR5uYCn35L99Uh2wAAJxU"]
[Thu Nov 13 18:54:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41600] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/spi_host"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZz3YR5uYCn35L99Uh4gAAJzw"]
[Thu Nov 13 18:54:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35185] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor/init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ0nYR5uYCn35L99UiDAAAJ58"]
[Thu Nov 13 18:54:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35185] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ03YR5uYCn35L99UiFwAAJ4o"]
[Thu Nov 13 18:54:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35185] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/bpf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ1XYR5uYCn35L99UiMwAAJ9U"]
[Thu Nov 13 18:54:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29107] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ1nYR5uYCn35L99UiNQAAJ-k"]
[Thu Nov 13 18:54:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41600] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ1nYR5uYCn35L99UiPAAAJ-Q"]
[Thu Nov 13 18:54:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41600] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/logrotate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ1nYR5uYCn35L99UiPQAAJ84"]
[Thu Nov 13 18:54:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35185] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ2HYR5uYCn35L99UiTgAAJ7Q"]
[Thu Nov 13 18:54:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41600] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ2HYR5uYCn35L99UiTwAAJyg"]
[Thu Nov 13 18:54:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63291] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ3HYR5uYCn35L99UilQAAJ3I"]
[Thu Nov 13 18:54:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ4XYR5uYCn35L99Ui2AAAJ58"]
[Thu Nov 13 18:54:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ4XYR5uYCn35L99Ui2wAAJ5w"]
[Thu Nov 13 18:54:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63291] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/nfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ43YR5uYCn35L99Ui7wAAJ8s"]
[Thu Nov 13 18:54:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63291] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ43YR5uYCn35L99Ui9wAAJ5c"]
[Thu Nov 13 18:54:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ5HYR5uYCn35L99Ui_AAAJ8o"]
[Thu Nov 13 18:54:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/interfaces.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ5XYR5uYCn35L99UjDwAAJ7Q"]
[Thu Nov 13 18:54:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ6nYR5uYCn35L99UjRQAAJ-w"]
[Thu Nov 13 18:54:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19272] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/trusted.gpg.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ63YR5uYCn35L99UjUwAAJ0c"]
[Thu Nov 13 18:54:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19272] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ7HYR5uYCn35L99UjVwAAJ0I"]
[Thu Nov 13 18:54:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19272] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ7HYR5uYCn35L99UjXQAAJ20"]
[Thu Nov 13 18:54:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ73YR5uYCn35L99UjhQAAJ3Y"]
[Thu Nov 13 18:54:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ8HYR5uYCn35L99UjiwAAJyQ"]
[Thu Nov 13 18:54:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ8nYR5uYCn35L99UjpQAAJ6k"]
[Thu Nov 13 18:54:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ9nYR5uYCn35L99Uj0AAAJ9w"]
[Thu Nov 13 18:54:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/cedilla-portuguese.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-HYR5uYCn35L99Uj3wAAJx8"]
[Thu Nov 13 18:54:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-HYR5uYCn35L99Uj3wAAJx8"]
[Thu Nov 13 18:54:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-HYR5uYCn35L99Uj4wAAJ0M"]
[Thu Nov 13 18:54:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/mime.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-XYR5uYCn35L99Uj6AAAJyE"]
[Thu Nov 13 18:54:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-XYR5uYCn35L99Uj6AAAJyE"]
[Thu Nov 13 18:54:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/policy.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-XYR5uYCn35L99Uj6gAAJ80"]
[Thu Nov 13 18:54:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-XYR5uYCn35L99Uj6gAAJ80"]
[Thu Nov 13 18:54:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-XYR5uYCn35L99Uj7AAAJ7o"]
[Thu Nov 13 18:54:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/kemasa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-XYR5uYCn35L99Uj7gAAJ-I"]
[Thu Nov 13 18:54:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-XYR5uYCn35L99Uj7gAAJ-I"]
[Thu Nov 13 18:54:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/polimast"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-nYR5uYCn35L99Uj9QAAJzY"]
[Thu Nov 13 18:54:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-nYR5uYCn35L99Uj9QAAJzY"]
[Thu Nov 13 18:54:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/motd-news"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-nYR5uYCn35L99Uj9wAAJxg"]
[Thu Nov 13 18:54:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-nYR5uYCn35L99Uj9wAAJxg"]
[Thu Nov 13 18:54:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-nYR5uYCn35L99Uj-wAAJ-E"]
[Thu Nov 13 18:54:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-nYR5uYCn35L99Uj-wAAJ-E"]
[Thu Nov 13 18:54:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/kemasa2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-3YR5uYCn35L99Uj_gAAJyw"]
[Thu Nov 13 18:54:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-3YR5uYCn35L99Uj_gAAJyw"]
[Thu Nov 13 18:54:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:fileloc: /etc/depmod.d/ubuntu.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-3YR5uYCn35L99UkAQAAJ0k"]
[Thu Nov 13 18:54:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:path: /etc/depmod.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-3YR5uYCn35L99UkAQAAJ0k"]
[Thu Nov 13 18:54:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-3YR5uYCn35L99UkAgAAJ1w"]
[Thu Nov 13 18:54:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-3YR5uYCn35L99UkBAAAJzQ"]
[Thu Nov 13 18:54:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-3YR5uYCn35L99UkBAAAJzQ"]
[Thu Nov 13 18:54:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/magic.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-3YR5uYCn35L99UkBwAAJz8"]
[Thu Nov 13 18:54:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ-3YR5uYCn35L99UkBwAAJz8"]
[Thu Nov 13 18:54:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.12.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_HYR5uYCn35L99UkDgAAJ2c"]
[Thu Nov 13 18:54:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_HYR5uYCn35L99UkDgAAJ2c"]
[Thu Nov 13 18:54:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/log.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_HYR5uYCn35L99UkEAAAJ1s"]
[Thu Nov 13 18:54:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_HYR5uYCn35L99UkEAAAJ1s"]
[Thu Nov 13 18:54:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:fileloc: /etc/modprobe.d/blacklist.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_HYR5uYCn35L99UkEQAAJ0c"]
[Thu Nov 13 18:54:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_HYR5uYCn35L99UkEQAAJ0c"]
[Thu Nov 13 18:54:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.9.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_HYR5uYCn35L99UkEgAAJ1g"]
[Thu Nov 13 18:54:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_HYR5uYCn35L99UkEgAAJ1g"]
[Thu Nov 13 18:54:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.11.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_HYR5uYCn35L99UkEwAAJ00"]
[Thu Nov 13 18:54:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_HYR5uYCn35L99UkEwAAJ00"]
[Thu Nov 13 18:54:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_HYR5uYCn35L99UkFAAAJ0I"]
[Thu Nov 13 18:54:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_HYR5uYCn35L99UkFAAAJ0I"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.12.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkFQAAJ4s"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkFQAAJ4s"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkFgAAJ1M"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkFgAAJ1M"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:fileloc: /etc/modprobe.d/iwlwifi.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkGAAAJ3U"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkGAAAJ3U"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/greggrabowy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkGgAAJ6w"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkGgAAJ6w"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/portmap.tp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkGwAAJxU"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17099] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkGwAAJxU"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkHQAAJyU"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkHQAAJyU"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.9.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkHgAAJyY"]
[Thu Nov 13 18:54:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_XYR5uYCn35L99UkHgAAJyY"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.11.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkIgAAJ0Y"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkIgAAJ0Y"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkIwAAJ3s"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkIwAAJ3s"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.10.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkJAAAJ1E"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkJAAAJ1E"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkJQAAJzw"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkJQAAJzw"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.12.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkJgAAJ10"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkJgAAJ10"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkJwAAJ3c"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkJwAAJ3c"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:fileloc: /etc/modprobe.d/mdadm.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkKAAAJ3k"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkKAAAJ3k"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkKQAAJyM"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkKQAAJyM"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:fileloc: /etc/modprobe.d/dkms.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkLAAAJ18"]
[Thu Nov 13 18:54:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_nYR5uYCn35L99UkLAAAJ18"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.9.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkLwAAJ2g"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkLwAAJ2g"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkMAAAJ1Y"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkMAAAJ1Y"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.11.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkMQAAJ40"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkMQAAJ40"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.10.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkMgAAJ5o"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkMgAAJ5o"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkMwAAJ54"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkMwAAJ54"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkNQAAJ4I"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkNQAAJ4I"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkNgAAJ3Q"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkNgAAJ3Q"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkNwAAJ4U"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkNwAAJ4U"]
[Thu Nov 13 18:54:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaZ_3YR5uYCn35L99UkOQAAJ4g"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkOgAAJ3E"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkOgAAJ3E"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/bettijo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkPQAAJ24"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkPQAAJ24"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkPgAAJ5k"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkPgAAJ5k"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:fileloc: /etc/iproute2/group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkQQAAJ3w"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkQQAAJ3w"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkQgAAJ2U"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkQgAAJ2U"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".forward" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .forward found within ARGS:fileloc: /etc/nmh/mhl.forward"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkQwAAJ34"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkRAAAJ3Y"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkRAAAJ3Y"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkRQAAJ6A"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkRQAAJ6A"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkRwAAJ4M"]
[Thu Nov 13 18:54:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAHYR5uYCn35L99UkRwAAJ4M"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.10.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkSAAAJ14"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkSAAAJ14"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.12.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkSQAAJ7I"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkSQAAJ7I"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkSgAAJ6E"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkSgAAJ6E"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.center"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkSwAAJ7k"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkTQAAJ8M"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkTQAAJ8M"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkTgAAJ8k"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkTgAAJ8k"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkTwAAJ58"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkTwAAJ58"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/anteroom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkUAAAJyQ"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkUAAAJyQ"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:fileloc: /etc/libnl-3/pktloc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkUQAAJ6I"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkUQAAJ6I"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.9.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkUwAAJ5w"]
[Thu Nov 13 18:54:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAXYR5uYCn35L99UkUwAAJ5w"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.14.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkVAAAJ6M"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkVAAAJ6M"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.11.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkVQAAJ7M"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkVQAAJ7M"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkVgAAJ7Y"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkVgAAJ7Y"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkWQAAJ5M"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5092] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkWQAAJ5M"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkWgAAJ2A"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkWgAAJ2A"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkWwAAJ8Y"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkWwAAJ8Y"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkXQAAJ5Q"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkXQAAJ5Q"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/lamadio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkYAAAJ74"]
[Thu Nov 13 18:54:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaAnYR5uYCn35L99UkYAAAJ74"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:fileloc: /etc/sgml/catalog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkYwAAJ6Q"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkYwAAJ6Q"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.13.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkZAAAJ1Q"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkZAAAJ1Q"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkZwAAJ6s"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkZwAAJ6s"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:fileloc: /etc/udev/udev.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkaAAAJ7U"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkaAAAJ7U"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/thresholds.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkaQAAJ8s"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkaQAAJ8s"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/bryanl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkbAAAJ2w"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkbAAAJ2w"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkbQAAJ8E"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dmesg.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkbgAAJ7A"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkbgAAJ7A"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.10.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkbwAAJ50"]
[Thu Nov 13 18:54:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaA3YR5uYCn35L99UkbwAAJ50"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkcgAAJ9g"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkcgAAJ9g"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:fileloc: /etc/groff/man.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkdQAAJ8A"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkdQAAJ8A"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/30_os-prober"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkdwAAJ5c"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkdwAAJ5c"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkeAAAJ7s"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkeAAAJ7s"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkeQAAJ-k"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkeQAAJ-k"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:fileloc: /etc/Muttrc.d/smime.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkfAAAJ9A"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkfAAAJ9A"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/debsums"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkfQAAJ8c"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkfQAAJ8c"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dmesg.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkfgAAJ-A"]
[Thu Nov 13 18:55:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBHYR5uYCn35L99UkfgAAJ-A"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/65_debian.cf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkgAAAJ84"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkgAAAJ84"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkgQAAJyA"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkgQAAJyA"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkhAAAJ-U"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkhAAAJ-U"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkhQAAJ9M"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkhQAAJ9M"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/Z97-byobu.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkhwAAJ8g"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkhwAAJ8g"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkiQAAJ-M"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkiQAAJ-M"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkigAAJ88"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkigAAJ88"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /etc/skel/.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkiwAAJ7w"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkiwAAJ7w"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/bryanmurray"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkjAAAJ9Y"]
[Thu Nov 13 18:55:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBXYR5uYCn35L99UkjAAAJ9Y"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UkjQAAJxI"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UkjQAAJxI"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UkjgAAJ-0"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UkjgAAJ-0"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dmesg.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UkjwAAJ7Q"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UkjwAAJ7Q"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dmesg.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UkkQAAJxA"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UkkQAAJxA"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:fileloc: /etc/groff/mdoc.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UkkwAAJy8"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UkkwAAJy8"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/ywickham"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UklQAAJxw"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UklQAAJxw"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UklgAAJxo"]
[Thu Nov 13 18:55:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaBnYR5uYCn35L99UklgAAJxo"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/xorg.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UkmgAAJx4"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UknAAAJ9I"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UknAAAJ9I"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UknQAAJzE"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UknQAAJzE"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/crda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UkngAAJyI"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UkngAAJyI"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:fileloc: /etc/libpaper.d/texlive-base"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UknwAAJx8"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:path: /etc/libpaper.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UknwAAJx8"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/udpflood.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UkoAAAJ9o"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UkoAAAJ9o"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.14.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UkogAAJ0M"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UkogAAJ0M"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/udpflood.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UkpQAAJxY"]
[Thu Nov 13 18:55:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UkpQAAJxY"]
[Thu Nov 13 18:55:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/horus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UkpgAAJyE"]
[Thu Nov 13 18:55:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaB3YR5uYCn35L99UkpgAAJyE"]
[Thu Nov 13 18:55:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCHYR5uYCn35L99UkqAAAJzs"]
[Thu Nov 13 18:55:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCHYR5uYCn35L99UkqAAAJzs"]
[Thu Nov 13 18:55:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCHYR5uYCn35L99UkqQAAJ7o"]
[Thu Nov 13 18:55:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/udpflood.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCHYR5uYCn35L99UkqwAAJ0A"]
[Thu Nov 13 18:55:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCHYR5uYCn35L99UkqwAAJ0A"]
[Thu Nov 13 18:55:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCHYR5uYCn35L99UkrAAAJxE"]
[Thu Nov 13 18:55:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCHYR5uYCn35L99UkrAAAJxE"]
[Thu Nov 13 18:55:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.13.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCHYR5uYCn35L99UkrgAAJ-I"]
[Thu Nov 13 18:55:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCHYR5uYCn35L99UkrgAAJ-I"]
[Thu Nov 13 18:55:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/delegates.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCHYR5uYCn35L99UkrwAAJ-o"]
[Thu Nov 13 18:55:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCHYR5uYCn35L99UkrwAAJ-o"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/sources.list.distUpgrade"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCHYR5uYCn35L99UksQAAJy4"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCHYR5uYCn35L99UksQAAJy4"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:fileloc: /etc/iproute2/nl_protos"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UksgAAJyk"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UksgAAJyk"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/root"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UkswAAJ0Q"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UkswAAJ0Q"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mail.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UktQAAJzY"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UktQAAJzY"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/41_custom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UktgAAJxs"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UktgAAJxs"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mail.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UktwAAJxg"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UktwAAJxg"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/udpflood.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UkuAAAJys"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UkuAAAJys"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.lock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UkuQAAJ-Y"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mail.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UkuwAAJzg"]
[Thu Nov 13 18:55:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UkuwAAJzg"]
[Thu Nov 13 18:55:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCXYR5uYCn35L99UkvAAAJ-E"]
[Thu Nov 13 18:55:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:fileloc: /etc/dictionaries-common/words"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCnYR5uYCn35L99UkvgAAJzU"]
[Thu Nov 13 18:55:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:path: /etc/dictionaries-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCnYR5uYCn35L99UkvgAAJzU"]
[Thu Nov 13 18:55:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCnYR5uYCn35L99UkwQAAJ0k"]
[Thu Nov 13 18:55:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCnYR5uYCn35L99UkwwAAJ2Y"]
[Thu Nov 13 18:55:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCnYR5uYCn35L99UkwwAAJ2Y"]
[Thu Nov 13 18:55:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:fileloc: /etc/libnl-3/classid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCnYR5uYCn35L99UkxAAAJzQ"]
[Thu Nov 13 18:55:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCnYR5uYCn35L99UkxAAAJzQ"]
[Thu Nov 13 18:55:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /etc/skel/.kshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCnYR5uYCn35L99UkxQAAJ0E"]
[Thu Nov 13 18:55:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCnYR5uYCn35L99UkxQAAJ0E"]
[Thu Nov 13 18:55:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:fileloc: /etc/iproute2/bpf_pinning"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCnYR5uYCn35L99UkxgAAJz8"]
[Thu Nov 13 18:55:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCnYR5uYCn35L99UkxgAAJz8"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCnYR5uYCn35L99UkxwAAJ1U"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaCnYR5uYCn35L99UkxwAAJ1U"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mail.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99UkyAAAJzI"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99UkyAAAJzI"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99UkywAAJyo"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99UkywAAJyo"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ftp.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99UkzAAAJ2c"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99UkzAAAJ2c"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99UkzQAAJ6Y"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99UkzQAAJ6Y"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/synflood.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99UkzgAAJ1s"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99UkzgAAJ1s"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:fileloc: /etc/cron.hourly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99UkzwAAJ0c"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99UkzwAAJ0c"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99Uk0QAAJ1g"]
[Thu Nov 13 18:55:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99Uk0QAAJ1g"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/kern.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99Uk0gAAJ3I"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaC3YR5uYCn35L99Uk0gAAJ3I"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk0wAAJ00"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/kern.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk1AAAJ0I"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk1AAAJ0I"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/synflood.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk1QAAJ4s"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk1QAAJ4s"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk1gAAJ3U"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk1gAAJ3U"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk2QAAJxU"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk2QAAJxU"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ftp.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk3AAAJyU"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk3AAAJyU"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/yara-rt-scanner"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk3QAAJyY"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk3QAAJyY"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk3gAAJ3g"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk3gAAJ3g"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk3wAAJ1o"]
[Thu Nov 13 18:55:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDHYR5uYCn35L99Uk3wAAJ1o"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/kern.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk4AAAJz0"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk4AAAJz0"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/kern.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk4gAAJzw"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk4gAAJzw"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk4wAAJ10"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk4wAAJ10"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk5AAAJ3k"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk5AAAJ3k"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/nebula"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk5gAAJ20"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk5gAAJ20"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/synflood.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk6AAAJyM"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk6AAAJyM"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/K01spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk6wAAJ04"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk6wAAJ04"]
[Thu Nov 13 18:55:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.rindex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDXYR5uYCn35L99Uk7QAAJ30"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/kern.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk8AAAJ5o"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk8AAAJ5o"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/README"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk8QAAJ0s"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk8QAAJ0s"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/su-l"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk8gAAJ4I"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk8gAAJ4I"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01open-iscsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk8wAAJ3Q"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk8wAAJ3Q"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk9QAAJ2Q"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk9QAAJ2Q"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/common-account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk9wAAJ1A"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk9wAAJ1A"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk-wAAJ5A"]
[Thu Nov 13 18:55:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaDnYR5uYCn35L99Uk-wAAJ5A"]
[Thu Nov 13 18:55:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaD3YR5uYCn35L99UlAAAAJ3w"]
[Thu Nov 13 18:55:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaD3YR5uYCn35L99UlAAAAJ3w"]
[Thu Nov 13 18:55:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaD3YR5uYCn35L99UlAgAAJ4A"]
[Thu Nov 13 18:55:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaD3YR5uYCn35L99UlAgAAJ4A"]
[Thu Nov 13 18:55:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaD3YR5uYCn35L99UlAwAAJ2U"]
[Thu Nov 13 18:55:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaD3YR5uYCn35L99UlBAAAJ3Y"]
[Thu Nov 13 18:55:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaD3YR5uYCn35L99UlBAAAJ3Y"]
[Thu Nov 13 18:55:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31780] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaD3YR5uYCn35L99UlBQAAJ6A"]
[Thu Nov 13 18:55:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31780] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/other"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaD3YR5uYCn35L99UlBwAAJ4M"]
[Thu Nov 13 18:55:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31780] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaD3YR5uYCn35L99UlBwAAJ4M"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/slrn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlCQAAJ7I"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlCQAAJ7I"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlCgAAJ6E"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlCgAAJ6E"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/useradd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlCwAAJ7k"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlCwAAJ7k"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlDAAAJ8M"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01iscsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlDgAAJ4Y"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlDgAAJ4Y"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlEQAAJyQ"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlEQAAJyQ"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlFAAAJ5w"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlFAAAJ5w"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlFQAAJ7M"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlGAAAJ5M"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlGAAAJ5M"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/dhwp.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlGgAAJ68"]
[Thu Nov 13 18:55:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEHYR5uYCn35L99UlGgAAJ68"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlGwAAJ8Y"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlGwAAJ8Y"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/pollinate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlHgAAJ6c"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlHgAAJ6c"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlIQAAJ74"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlIQAAJ74"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlIgAAJ4Q"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlIgAAJ4Q"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:fileloc: /etc/iproute2/rt_dsfield"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlIwAAJ1Q"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlIwAAJ1Q"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:fileloc: /etc/pulse/client.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlJAAAJ78"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlJAAAJ78"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlJQAAJ2w"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlJQAAJ2w"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/40_custom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlJgAAJ6k"]
[Thu Nov 13 18:55:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEXYR5uYCn35L99UlJgAAJ6k"]
[Thu Nov 13 18:55:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEnYR5uYCn35L99UlKQAAJz4"]
[Thu Nov 13 18:55:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEnYR5uYCn35L99UlKQAAJz4"]
[Thu Nov 13 18:55:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/user.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEnYR5uYCn35L99UlLAAAJ7g"]
[Thu Nov 13 18:55:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEnYR5uYCn35L99UlLAAAJ7g"]
[Thu Nov 13 18:55:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEnYR5uYCn35L99UlLgAAJ8A"]
[Thu Nov 13 18:55:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEnYR5uYCn35L99UlLgAAJ8A"]
[Thu Nov 13 18:55:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEnYR5uYCn35L99UlMgAAJ-4"]
[Thu Nov 13 18:55:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEnYR5uYCn35L99UlMgAAJ-4"]
[Thu Nov 13 18:55:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/K01spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEnYR5uYCn35L99UlMwAAJ7s"]
[Thu Nov 13 18:55:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEnYR5uYCn35L99UlMwAAJ7s"]
[Thu Nov 13 18:55:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:fileloc: /etc/X11/Xreset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEnYR5uYCn35L99UlNAAAJ-k"]
[Thu Nov 13 18:55:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaEnYR5uYCn35L99UlNAAAJ-k"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/user.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlNgAAJ9A"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlNgAAJ9A"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v342.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlNwAAJ-A"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlNwAAJ-A"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/fail2ban.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlOAAAJ-Q"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlOAAAJ-Q"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:fileloc: /etc/iproute2/ematch_map"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlOQAAJyA"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlOQAAJyA"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlOgAAJ9M"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:fileloc: /etc/Muttrc.d/gpg.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlPQAAJ-c"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlPQAAJ-c"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlPgAAJ-M"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlPgAAJ-M"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01networking"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlPwAAJ8w"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlPwAAJ8w"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/chfn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlQAAAJ7w"]
[Thu Nov 13 18:55:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaE3YR5uYCn35L99UlQAAAJ7w"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlRAAAJ9k"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlRAAAJ9k"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/open-iscsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlRgAAJy8"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlRgAAJy8"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlRwAAJxo"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlRwAAJxo"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/user.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlSAAAJ5E"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlSAAAJ5E"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlSQAAJ9s"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlSQAAJ9s"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlSgAAJx4"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlSgAAJx4"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01open-iscsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlSwAAJ08"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlSwAAJ08"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlTAAAJ38"]
[Thu Nov 13 18:55:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFHYR5uYCn35L99UlTAAAJ38"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlTgAAJzE"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/user.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlUAAAJyc"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlUAAAJyc"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/fail2ban.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlUQAAJx8"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlUQAAJx8"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlUgAAJ9o"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlUgAAJ9o"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:fileloc: /etc/iproute2/rt_realms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlUwAAJ94"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlUwAAJ94"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/K01spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlVAAAJzs"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlVAAAJzs"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/K01spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlVQAAJzk"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlVQAAJzk"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/cvsjdzTyY~"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlVgAAJxE"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlVwAAJy0"]
[Thu Nov 13 18:55:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFXYR5uYCn35L99UlVwAAJy0"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/K01sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlWgAAJy4"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlWgAAJy4"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlWwAAJyk"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlWwAAJyk"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlXQAAJzo"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlXQAAJzo"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/01-locale-fix.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlXgAAJxs"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlXgAAJxs"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlXwAAJxg"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlXwAAJxg"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlYAAAJys"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlYAAAJys"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/grub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlYQAAJ-Y"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlYQAAJ-Y"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlYgAAJxc"]
[Thu Nov 13 18:55:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaFnYR5uYCn35L99UlYgAAJxc"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/runit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlYwAAJzg"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlYwAAJzg"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlZAAAJ-E"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlZAAAJ-E"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/user.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlZQAAJ-s"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlZQAAJ-s"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlZgAAJzA"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlZgAAJzA"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlZwAAJ0g"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlZwAAJ0g"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlaAAAJyw"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlaAAAJyw"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlagAAJ-w"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlagAAJ-w"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/sources.list"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlawAAJ0k"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlawAAJ0k"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:fileloc: /etc/X11/Xsession"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlbAAAJ0o"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlbAAAJ0o"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlbQAAJ1w"]
[Thu Nov 13 18:55:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaF3YR5uYCn35L99UlbQAAJ1w"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/fail2ban.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UlbgAAJ2Y"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UlbgAAJ2Y"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/keyboard"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UlbwAAJzQ"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UlbwAAJzQ"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01iscsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UlcAAAJ1c"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UlcAAAJ1c"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UlcQAAJ0E"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UlcQAAJ0E"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UlcgAAJz8"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UlcgAAJz8"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UldgAAJzM"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UldgAAJzM"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/runuser"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UldwAAJyo"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UldwAAJyo"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UleAAAJ2c"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.rfind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UleQAAJ6Y"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UlegAAJ1s"]
[Thu Nov 13 18:55:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGHYR5uYCn35L99UlegAAJ1s"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlfAAAJ1I"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlfAAAJ1I"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01lvm2-lvmpolld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlfQAAJ1g"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlfQAAJ1g"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /etc/skel/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlfgAAJ3I"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlfgAAJ3I"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlfwAAJ00"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlfwAAJ00"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /etc/skel/.bash_logout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlgAAAJ0I"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlgAAAJ0I"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlgQAAJ4s"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlgQAAJ4s"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlggAAJ3U"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlggAAJ3U"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlgwAAJ6w"]
[Thu Nov 13 18:55:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGXYR5uYCn35L99UlgwAAJ6w"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UlhgAAJ2o"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UlhgAAJ2o"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UliAAAJyY"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UliAAAJyY"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UliQAAJ3g"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UliQAAJ3g"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UliwAAJ1o"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UliwAAJ1o"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UljAAAJ3s"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UljAAAJ3s"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01rpcbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UljQAAJz0"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UljQAAJz0"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UljgAAJzw"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UljgAAJzw"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.rjust"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UlkAAAJ3c"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:fileloc: /etc/X11/Xsession.options"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UlkQAAJ20"]
[Thu Nov 13 18:55:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaGnYR5uYCn35L99UlkQAAJ20"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/K01apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UlkwAAJyM"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UlkwAAJyM"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UllQAAJ5g"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UllQAAJ5g"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v341.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UllgAAJ04"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UllgAAJ04"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UlmAAAJ2k"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UlmAAAJ2k"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v330.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UlmgAAJ30"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UlmgAAJ30"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:fileloc: /etc/stunnel/README"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UlmwAAJ2g"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UlmwAAJ2g"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UlnAAAJ2I"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UlnAAAJ2I"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UlngAAJ40"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UlngAAJ40"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/dbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UloQAAJ5o"]
[Thu Nov 13 18:55:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaG3YR5uYCn35L99UloQAAJ5o"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlpAAAJ1E"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlpAAAJ1E"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlpgAAJ2Q"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlpgAAJ2Q"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01mpt-statusd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlqQAAJ3E"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlqQAAJ3E"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/su"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlqgAAJ1k"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlqgAAJ1k"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlqwAAJ24"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlqwAAJ24"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/mdadm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlrQAAJ4w"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlrQAAJ4w"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlrwAAJ5I"]
[Thu Nov 13 18:55:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHHYR5uYCn35L99UlrwAAJ5I"]
[Thu Nov 13 18:55:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/locale"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UlsQAAJ4A"]
[Thu Nov 13 18:55:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UlsQAAJ4A"]
[Thu Nov 13 18:55:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/K01sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UltQAAJ3o"]
[Thu Nov 13 18:55:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UltQAAJ3o"]
[Thu Nov 13 18:55:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.accepted"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UltwAAJ7I"]
[Thu Nov 13 18:55:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UluAAAJ6E"]
[Thu Nov 13 18:55:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UluAAAJ6E"]
[Thu Nov 13 18:55:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UluQAAJ8M"]
[Thu Nov 13 18:55:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UluQAAJ8M"]
[Thu Nov 13 18:55:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UlugAAJ4Y"]
[Thu Nov 13 18:55:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UlugAAJ4Y"]
[Thu Nov 13 18:55:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UlvQAAJyQ"]
[Thu Nov 13 18:55:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UlvwAAJ5w"]
[Thu Nov 13 18:55:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHXYR5uYCn35L99UlvwAAJ5w"]
[Thu Nov 13 18:55:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.locked"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHnYR5uYCn35L99UlwAAAJ7M"]
[Thu Nov 13 18:55:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHnYR5uYCn35L99UlxgAAJ8Y"]
[Thu Nov 13 18:55:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHnYR5uYCn35L99UlxgAAJ8Y"]
[Thu Nov 13 18:55:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHnYR5uYCn35L99UlxwAAJ5Q"]
[Thu Nov 13 18:55:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHnYR5uYCn35L99UlxwAAJ5Q"]
[Thu Nov 13 18:55:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHnYR5uYCn35L99UlyAAAJ8Q"]
[Thu Nov 13 18:55:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHnYR5uYCn35L99UlygAAJ6c"]
[Thu Nov 13 18:55:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaHnYR5uYCn35L99UlygAAJ6c"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:fileloc: /etc/Muttrc.d/compressed-folders.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99UlzwAAJ6Q"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99UlzwAAJ6Q"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99Ul0gAAJ2w"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99Ul0gAAJ2w"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/php8.1-fpm.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99Ul0wAAJ8E"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99Ul0wAAJ8E"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99Ul1gAAJz4"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99Ul1gAAJz4"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01lvm2-lvmpolld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99Ul1wAAJ7E"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99Ul1wAAJ7E"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01lvm2-lvmpolld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99Ul2AAAJ64"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99Ul2AAAJ64"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99Ul2gAAJ8U"]
[Thu Nov 13 18:55:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaH3YR5uYCn35L99Ul2gAAJ8U"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/K01sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul3AAAJ9c"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul3AAAJ9c"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/K01sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul3QAAJ6s"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul3QAAJ6s"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/php8.1-fpm.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul3gAAJ8A"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul3gAAJ8A"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul3wAAJ5c"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:fileloc: /etc/Muttrc.d/charset.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul4AAAJ8s"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul4AAAJ8s"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/messages.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul4QAAJ4E"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul4QAAJ4E"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:fileloc: /etc/X11/rgb.txt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul4gAAJ-4"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul4gAAJ-4"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/chpasswd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul4wAAJ7s"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul4wAAJ7s"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul5QAAJ-k"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul5QAAJ-k"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/K01apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul5gAAJ9Q"]
[Thu Nov 13 18:55:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIHYR5uYCn35L99Ul5gAAJ9Q"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/messages.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul5wAAJ9A"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul5wAAJ9A"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/chsh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul6AAAJ8c"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul6AAAJ8c"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/cacerts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul6QAAJ-A"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul6QAAJ-A"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01rpcbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul6gAAJ84"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul6gAAJ84"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/php8.1-fpm.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul6wAAJ-Q"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul6wAAJ-Q"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul7AAAJ6U"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul7AAAJ6U"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/messages.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul7QAAJyA"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul7QAAJyA"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/messages.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul7wAAJ9U"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul7wAAJ9U"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01dbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul8AAAJ8g"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul8AAAJ8g"]
[Thu Nov 13 18:55:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaIXYR5uYCn35L99Ul8QAAJ-c"]
[Thu Nov 13 18:55:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.dbx_convert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaInYR5uYCn35L99Ul8gAAJ88"]
[Thu Nov 13 18:55:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaInYR5uYCn35L99Ul9QAAJ7Q"]
[Thu Nov 13 18:55:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaInYR5uYCn35L99Ul9QAAJ7Q"]
[Thu Nov 13 18:55:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.post"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaInYR5uYCn35L99Ul9wAAJ98"]
[Thu Nov 13 18:55:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaInYR5uYCn35L99Ul-QAAJ9k"]
[Thu Nov 13 18:55:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaInYR5uYCn35L99Ul-QAAJ9k"]
[Thu Nov 13 18:55:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01grub-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaInYR5uYCn35L99Ul-gAAJy8"]
[Thu Nov 13 18:55:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaInYR5uYCn35L99Ul-gAAJy8"]
[Thu Nov 13 18:55:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaInYR5uYCn35L99Ul_AAAJxw"]
[Thu Nov 13 18:55:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaInYR5uYCn35L99Ul_AAAJxw"]
[Thu Nov 13 18:55:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01mpt-statusd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaInYR5uYCn35L99Ul_QAAJ5E"]
[Thu Nov 13 18:55:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaInYR5uYCn35L99Ul_QAAJ5E"]
[Thu Nov 13 18:55:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaInYR5uYCn35L99Ul_gAAJ9s"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:fileloc: /etc/dkms/sign_helper.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99Ul_wAAJx4"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99Ul_wAAJx4"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99UmAAAAJ08"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99UmAAAAJ08"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/physical-identity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99UmAQAAJ9I"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99UmAQAAJ9I"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99UmAwAAJ7c"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99UmAwAAJ7c"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/go.logical-physical.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99UmBQAAJyI"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99UmBQAAJyI"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/K01apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99UmBgAAJyc"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99UmBgAAJyc"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99UmCAAAJ0M"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/openssl.cnf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99UmCQAAJzc"]
[Thu Nov 13 18:55:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaI3YR5uYCn35L99UmCQAAJzc"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmCgAAJ9o"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmCgAAJ9o"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/php8.1-fpm.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmCwAAJx0"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmCwAAJx0"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01mpt-statusd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmDAAAJxk"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmDAAAJxk"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmDQAAJ94"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmDQAAJ94"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmDgAAJyE"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmDgAAJyE"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/messages.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmDwAAJzs"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmDwAAJzs"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v343.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmEAAAJ7o"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmEAAAJ7o"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/networking"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmEQAAJzk"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmEQAAJzk"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/sshd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmEgAAJ0A"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmEgAAJ0A"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v310.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmEwAAJy0"]
[Thu Nov 13 18:55:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJHYR5uYCn35L99UmEwAAJy0"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/runuser-l"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmFQAAJ0U"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmFQAAJ0U"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/newusers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmFgAAJ-o"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmFgAAJ-o"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.internal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmGAAAJ0Q"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v340.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmGQAAJzY"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmGQAAJzY"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/00_header"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmHAAAJys"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmHAAAJys"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01lvm2-lvmpolld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmHQAAJ-Y"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmHQAAJ-Y"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/run/utmp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/run/utmp found within ARGS:fileloc: /var/run/utmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmHgAAJxc"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmHwAAJzg"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmIAAAJ-E"]
[Thu Nov 13 18:55:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJXYR5uYCn35L99UmIAAAJ-E"]
[Thu Nov 13 18:55:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJnYR5uYCn35L99UmIQAAJ-s"]
[Thu Nov 13 18:55:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJnYR5uYCn35L99UmIgAAJzA"]
[Thu Nov 13 18:55:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJnYR5uYCn35L99UmIgAAJzA"]
[Thu Nov 13 18:55:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dmesg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJnYR5uYCn35L99UmIwAAJyw"]
[Thu Nov 13 18:55:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJnYR5uYCn35L99UmIwAAJyw"]
[Thu Nov 13 18:55:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/K01apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJnYR5uYCn35L99UmJAAAJzU"]
[Thu Nov 13 18:55:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJnYR5uYCn35L99UmJAAAJzU"]
[Thu Nov 13 18:55:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.parle_tokens"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJnYR5uYCn35L99UmJgAAJ-w"]
[Thu Nov 13 18:55:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01zabbix-agent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJnYR5uYCn35L99UmKgAAJ0E"]
[Thu Nov 13 18:55:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJnYR5uYCn35L99UmKgAAJ0E"]
[Thu Nov 13 18:55:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJnYR5uYCn35L99UmKwAAJz8"]
[Thu Nov 13 18:55:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJ3YR5uYCn35L99UmLwAAJ1U"]
[Thu Nov 13 18:55:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/ntpdate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJ3YR5uYCn35L99UmMgAAJ6Y"]
[Thu Nov 13 18:55:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJ3YR5uYCn35L99UmMgAAJ6Y"]
[Thu Nov 13 18:55:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v312.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJ3YR5uYCn35L99UmNAAAJ0c"]
[Thu Nov 13 18:55:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJ3YR5uYCn35L99UmNAAAJ0c"]
[Thu Nov 13 18:55:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01lvm2-lvmpolld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJ3YR5uYCn35L99UmNQAAJ1I"]
[Thu Nov 13 18:55:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJ3YR5uYCn35L99UmNQAAJ1I"]
[Thu Nov 13 18:55:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/keyrings"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaJ3YR5uYCn35L99UmOAAAJ4s"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmOQAAJ3U"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmOQAAJ3U"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmOgAAJ6w"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmOgAAJ6w"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmOwAAJxU"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmOwAAJxU"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.ob_iconv_handle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmPQAAJ2o"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmPgAAJyU"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmPgAAJyU"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v320.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmPwAAJyY"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmPwAAJyY"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmQAAAJ3g"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmQAAAJ3g"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01dbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmQQAAJ2M"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmQQAAJ2M"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmQwAAJ0Y"]
[Thu Nov 13 18:55:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKHYR5uYCn35L99UmQwAAJ0Y"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmRwAAJ10"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmRwAAJ10"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/30_uefi-firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmSAAAJzw"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmSAAAJzw"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmSQAAJ3c"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmSQAAJ3c"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmSgAAJ20"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmSgAAJ20"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01grub-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmTAAAJ-g"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmTAAAJ-g"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/grub.ucf-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmTQAAJ44"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmTQAAJ44"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmTgAAJyM"]
[Thu Nov 13 18:55:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKXYR5uYCn35L99UmTgAAJyM"]
[Thu Nov 13 18:55:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01lvm2-lvmpolld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKnYR5uYCn35L99UmTwAAJ5g"]
[Thu Nov 13 18:55:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKnYR5uYCn35L99UmTwAAJ5g"]
[Thu Nov 13 18:55:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01mpt-statusd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKnYR5uYCn35L99UmUQAAJ4k"]
[Thu Nov 13 18:55:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKnYR5uYCn35L99UmUQAAJ4k"]
[Thu Nov 13 18:55:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKnYR5uYCn35L99UmUgAAJ18"]
[Thu Nov 13 18:55:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKnYR5uYCn35L99UmUgAAJ18"]
[Thu Nov 13 18:55:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKnYR5uYCn35L99UmVQAAJ2g"]
[Thu Nov 13 18:55:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKnYR5uYCn35L99UmVQAAJ2g"]
[Thu Nov 13 18:55:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/local.cf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKnYR5uYCn35L99UmWAAAJ5o"]
[Thu Nov 13 18:55:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaKnYR5uYCn35L99UmWAAAJ5o"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmWgAAJ3Q"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmWgAAJ3Q"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmXwAAJ2Q"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmXwAAJ2Q"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmYAAAJ4g"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmYAAAJ4g"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:fileloc: /etc/cron.hourly/0_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmYgAAJ3E"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmYgAAJ3E"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmYwAAJ1k"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmYwAAJ1k"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmZAAAJ24"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmZQAAJ5k"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmaQAAJ4A"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaK3YR5uYCn35L99UmaQAAJ4A"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmagAAJ3Y"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmagAAJ3Y"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01dbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmbAAAJ2U"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmbAAAJ2U"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmbgAAJ6E"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmbgAAJ6E"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmbwAAJ4c"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmbwAAJ4c"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01dbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmcAAAJ8k"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmcAAAJ8k"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01grub-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmcQAAJ8M"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmcQAAJ8M"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmcgAAJ58"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmcgAAJ58"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/power_supply"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmcwAAJ4Y"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01mpt-statusd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmdAAAJ6I"]
[Thu Nov 13 18:55:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLHYR5uYCn35L99UmdAAAJ6I"]
[Thu Nov 13 18:55:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLXYR5uYCn35L99UmeAAAJ5w"]
[Thu Nov 13 18:55:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLXYR5uYCn35L99UmeAAAJ5w"]
[Thu Nov 13 18:55:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLXYR5uYCn35L99UmeQAAJ7M"]
[Thu Nov 13 18:55:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLXYR5uYCn35L99UmegAAJ7Y"]
[Thu Nov 13 18:55:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLXYR5uYCn35L99UmegAAJ7Y"]
[Thu Nov 13 18:55:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01grub-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLXYR5uYCn35L99UmfQAAJ68"]
[Thu Nov 13 18:55:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLXYR5uYCn35L99UmfQAAJ68"]
[Thu Nov 13 18:55:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLXYR5uYCn35L99UmgQAAJ8Q"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmggAAJ4o"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmggAAJ4o"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmhAAAJ48"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmhAAAJ48"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor/parser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmhQAAJ74"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10508] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmhQAAJ74"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01zabbix-agent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmhwAAJ6Q"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmhwAAJ6Q"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmiwAAJ8E"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmiwAAJ8E"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60882] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/gawk.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmjAAAJ6k"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60882] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmjAAAJ6k"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmjQAAJ5Y"]
[Thu Nov 13 18:55:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8013] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaLnYR5uYCn35L99UmjQAAJ5Y"]
[Thu Nov 13 18:55:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60882] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaL3YR5uYCn35L99UmjgAAJ7A"]
[Thu Nov 13 18:56:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.hld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaRnYR5uYCn35L99UmyQAAJ0Y"]
[Thu Nov 13 18:56:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.reset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaRnYR5uYCn35L99UmzAAAJzw"]
[Thu Nov 13 18:56:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaRnYR5uYCn35L99UmzgAAJ20"]
[Thu Nov 13 18:56:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaRnYR5uYCn35L99UmzgAAJ20"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um0QAAJ44"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um0QAAJ44"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01zabbix-agent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um0gAAJ5g"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um0gAAJ5g"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um1AAAJ4k"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um1AAAJ4k"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.physical"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um1gAAJ30"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um1gAAJ30"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/btmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um2AAAJ2g"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um2AAAJ2g"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um2gAAJ1Y"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um2gAAJ1Y"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um2wAAJ40"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01mpt-statusd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um3QAAJ5o"]
[Thu Nov 13 18:56:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaR3YR5uYCn35L99Um3QAAJ5o"]
[Thu Nov 13 18:56:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSHYR5uYCn35L99Um4gAAJ4g"]
[Thu Nov 13 18:56:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSHYR5uYCn35L99Um4gAAJ4g"]
[Thu Nov 13 18:56:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/wtmp.report"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSHYR5uYCn35L99Um5AAAJ1k"]
[Thu Nov 13 18:56:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSHYR5uYCn35L99Um5AAAJ1k"]
[Thu Nov 13 18:56:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSHYR5uYCn35L99Um5gAAJ5k"]
[Thu Nov 13 18:56:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSHYR5uYCn35L99Um5gAAJ5k"]
[Thu Nov 13 18:56:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:fileloc: /etc/iproute2/rt_scopes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSHYR5uYCn35L99Um5wAAJ28"]
[Thu Nov 13 18:56:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSHYR5uYCn35L99Um5wAAJ28"]
[Thu Nov 13 18:56:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.ibase_pconnection"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSXYR5uYCn35L99Um6gAAJ5I"]
[Thu Nov 13 18:56:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/auth.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSXYR5uYCn35L99Um6wAAJ0w"]
[Thu Nov 13 18:56:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSXYR5uYCn35L99Um6wAAJ0w"]
[Thu Nov 13 18:56:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSXYR5uYCn35L99Um7wAAJ4A"]
[Thu Nov 13 18:56:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSXYR5uYCn35L99Um7wAAJ4A"]
[Thu Nov 13 18:56:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSXYR5uYCn35L99Um8QAAJ3o"]
[Thu Nov 13 18:56:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSXYR5uYCn35L99Um8QAAJ3o"]
[Thu Nov 13 18:56:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSXYR5uYCn35L99Um8wAAJ2U"]
[Thu Nov 13 18:56:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSXYR5uYCn35L99Um8wAAJ2U"]
[Thu Nov 13 18:56:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSnYR5uYCn35L99Um9wAAJ58"]
[Thu Nov 13 18:56:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSnYR5uYCn35L99Um9wAAJ58"]
[Thu Nov 13 18:56:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/auth.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSnYR5uYCn35L99Um-gAAJ3M"]
[Thu Nov 13 18:56:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17152] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSnYR5uYCn35L99Um-gAAJ3M"]
[Thu Nov 13 18:56:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/nss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSnYR5uYCn35L99UnAQAAJ5M"]
[Thu Nov 13 18:56:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaSnYR5uYCn35L99UnAQAAJ5M"]
[Thu Nov 13 18:56:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaS3YR5uYCn35L99UnBQAAJ8Y"]
[Thu Nov 13 18:56:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.accept"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaS3YR5uYCn35L99UnBgAAJ5Q"]
[Thu Nov 13 18:56:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaS3YR5uYCn35L99UnBwAAJ8Q"]
[Thu Nov 13 18:56:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaS3YR5uYCn35L99UnBwAAJ8Q"]
[Thu Nov 13 18:56:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/auth.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaS3YR5uYCn35L99UnCgAAJ48"]
[Thu Nov 13 18:56:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaS3YR5uYCn35L99UnCgAAJ48"]
[Thu Nov 13 18:56:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/common-password"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaS3YR5uYCn35L99UnDAAAJ5s"]
[Thu Nov 13 18:56:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaS3YR5uYCn35L99UnDAAAJ5s"]
[Thu Nov 13 18:56:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/modsecurity.conf-recommended"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaS3YR5uYCn35L99UnDQAAJ4Q"]
[Thu Nov 13 18:56:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaS3YR5uYCn35L99UnDQAAJ4Q"]
[Thu Nov 13 18:56:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/vector"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTHYR5uYCn35L99UnDgAAJ6Q"]
[Thu Nov 13 18:56:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTHYR5uYCn35L99UnDgAAJ6Q"]
[Thu Nov 13 18:56:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/auth.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTHYR5uYCn35L99UnDwAAJ78"]
[Thu Nov 13 18:56:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTHYR5uYCn35L99UnDwAAJ78"]
[Thu Nov 13 18:56:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTHYR5uYCn35L99UnEAAAJ7U"]
[Thu Nov 13 18:56:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTHYR5uYCn35L99UnEAAAJ7U"]
[Thu Nov 13 18:56:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01zabbix-agent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTHYR5uYCn35L99UnEQAAJ1Q"]
[Thu Nov 13 18:56:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTHYR5uYCn35L99UnEQAAJ1Q"]
[Thu Nov 13 18:56:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/ndn-iptables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTHYR5uYCn35L99UnEgAAJ2w"]
[Thu Nov 13 18:56:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTHYR5uYCn35L99UnEgAAJ2w"]
[Thu Nov 13 18:56:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTHYR5uYCn35L99UnEwAAJ8E"]
[Thu Nov 13 18:56:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTHYR5uYCn35L99UnFgAAJ7A"]
[Thu Nov 13 18:56:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTHYR5uYCn35L99UnFgAAJ7A"]
[Thu Nov 13 18:56:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/trusted.gpg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTXYR5uYCn35L99UnHAAAJ8U"]
[Thu Nov 13 18:56:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTXYR5uYCn35L99UnHAAAJ8U"]
[Thu Nov 13 18:56:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTXYR5uYCn35L99UnHQAAJ9c"]
[Thu Nov 13 18:56:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTXYR5uYCn35L99UnHQAAJ9c"]
[Thu Nov 13 18:56:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.created"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTXYR5uYCn35L99UnHgAAJ7g"]
[Thu Nov 13 18:56:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTXYR5uYCn35L99UnIQAAJ8s"]
[Thu Nov 13 18:56:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.requests"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTXYR5uYCn35L99UnIgAAJ4E"]
[Thu Nov 13 18:56:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/auth.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTXYR5uYCn35L99UnJAAAJxQ"]
[Thu Nov 13 18:56:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTXYR5uYCn35L99UnJAAAJxQ"]
[Thu Nov 13 18:56:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01zabbix-agent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTnYR5uYCn35L99UnJwAAJ-k"]
[Thu Nov 13 18:56:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTnYR5uYCn35L99UnJwAAJ-k"]
[Thu Nov 13 18:56:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTnYR5uYCn35L99UnKAAAJ6o"]
[Thu Nov 13 18:56:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTnYR5uYCn35L99UnKAAAJ6o"]
[Thu Nov 13 18:56:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTnYR5uYCn35L99UnKQAAJ8o"]
[Thu Nov 13 18:56:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTnYR5uYCn35L99UnKwAAJ9A"]
[Thu Nov 13 18:56:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTnYR5uYCn35L99UnKwAAJ9A"]
[Thu Nov 13 18:56:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTnYR5uYCn35L99UnLAAAJ8c"]
[Thu Nov 13 18:56:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTnYR5uYCn35L99UnLAAAJ8c"]
[Thu Nov 13 18:56:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTnYR5uYCn35L99UnLQAAJ-A"]
[Thu Nov 13 18:56:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTnYR5uYCn35L99UnLQAAJ-A"]
[Thu Nov 13 18:56:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/05_debian_theme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTnYR5uYCn35L99UnMAAAJ-U"]
[Thu Nov 13 18:56:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaTnYR5uYCn35L99UnMAAAJ-U"]
[Thu Nov 13 18:56:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/sudo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaT3YR5uYCn35L99UnNwAAJ8g"]
[Thu Nov 13 18:56:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaT3YR5uYCn35L99UnNwAAJ8g"]
[Thu Nov 13 18:56:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaT3YR5uYCn35L99UnOAAAJ-M"]
[Thu Nov 13 18:56:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaT3YR5uYCn35L99UnOAAAJ-M"]
[Thu Nov 13 18:56:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:fileloc: /etc/dkms/framework.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaT3YR5uYCn35L99UnOQAAJ-c"]
[Thu Nov 13 18:56:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaT3YR5uYCn35L99UnOQAAJ-c"]
[Thu Nov 13 18:56:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev/hwdb.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaT3YR5uYCn35L99UnPAAAJ7Q"]
[Thu Nov 13 18:56:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUHYR5uYCn35L99UnPgAAJ70"]
[Thu Nov 13 18:56:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/go.now-logical.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUHYR5uYCn35L99UnQAAAJ9Y"]
[Thu Nov 13 18:56:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUHYR5uYCn35L99UnQAAAJ9Y"]
[Thu Nov 13 18:56:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUHYR5uYCn35L99UnQgAAJ9s"]
[Thu Nov 13 18:56:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUHYR5uYCn35L99UnQgAAJ9s"]
[Thu Nov 13 18:56:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:fileloc: /etc/iproute2/rt_protos"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUHYR5uYCn35L99UnRAAAJ38"]
[Thu Nov 13 18:56:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUHYR5uYCn35L99UnRAAAJ38"]
[Thu Nov 13 18:56:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/systeminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUHYR5uYCn35L99UnRgAAJxA"]
[Thu Nov 13 18:56:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/debuginfod.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUXYR5uYCn35L99UnSAAAJ9I"]
[Thu Nov 13 18:56:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUXYR5uYCn35L99UnSAAAJ9I"]
[Thu Nov 13 18:56:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01zabbix-agent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUXYR5uYCn35L99UnSQAAJ90"]
[Thu Nov 13 18:56:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46310] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUXYR5uYCn35L99UnSQAAJ90"]
[Thu Nov 13 18:56:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:fileloc: /etc/iproute2/rt_tables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUXYR5uYCn35L99UnSgAAJ6g"]
[Thu Nov 13 18:56:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUXYR5uYCn35L99UnSgAAJ6g"]
[Thu Nov 13 18:56:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUXYR5uYCn35L99UnTQAAJx8"]
[Thu Nov 13 18:56:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUXYR5uYCn35L99UnTQAAJx8"]
[Thu Nov 13 18:56:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUXYR5uYCn35L99UnTgAAJyc"]
[Thu Nov 13 18:56:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUXYR5uYCn35L99UnTgAAJyc"]
[Thu Nov 13 18:56:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:fileloc: /etc/sysstat/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUXYR5uYCn35L99UnTwAAJ0M"]
[Thu Nov 13 18:56:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUXYR5uYCn35L99UnTwAAJ0M"]
[Thu Nov 13 18:56:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUXYR5uYCn35L99UnUAAAJ8I"]
[Thu Nov 13 18:56:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUnYR5uYCn35L99UnVAAAJx4"]
[Thu Nov 13 18:56:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUnYR5uYCn35L99UnVQAAJ94"]
[Thu Nov 13 18:56:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUnYR5uYCn35L99UnVQAAJ94"]
[Thu Nov 13 18:56:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/networkd-dispatcher"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUnYR5uYCn35L99UnVgAAJzc"]
[Thu Nov 13 18:56:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUnYR5uYCn35L99UnVgAAJzc"]
[Thu Nov 13 18:56:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUnYR5uYCn35L99UnWQAAJzs"]
[Thu Nov 13 18:56:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUnYR5uYCn35L99UnWQAAJzs"]
[Thu Nov 13 18:56:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/xkb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUnYR5uYCn35L99UnWgAAJzk"]
[Thu Nov 13 18:56:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.db2_convert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUnYR5uYCn35L99UnWwAAJ0A"]
[Thu Nov 13 18:56:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/common-auth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUnYR5uYCn35L99UnXAAAJy0"]
[Thu Nov 13 18:56:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUnYR5uYCn35L99UnXAAAJy0"]
[Thu Nov 13 18:56:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.request"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaUnYR5uYCn35L99UnXgAAJ-I"]
[Thu Nov 13 18:56:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/10_linux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaU3YR5uYCn35L99UnYgAAJyk"]
[Thu Nov 13 18:56:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaU3YR5uYCn35L99UnYgAAJyk"]
[Thu Nov 13 18:56:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaU3YR5uYCn35L99UnZAAAJzo"]
[Thu Nov 13 18:56:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaU3YR5uYCn35L99UnZAAAJzo"]
[Thu Nov 13 18:56:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/common-session"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaU3YR5uYCn35L99UnZQAAJxg"]
[Thu Nov 13 18:56:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaU3YR5uYCn35L99UnZQAAJxg"]
[Thu Nov 13 18:56:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaU3YR5uYCn35L99UnZgAAJ0U"]
[Thu Nov 13 18:56:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaU3YR5uYCn35L99UnZgAAJ0U"]
[Thu Nov 13 18:56:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/mUIaZZKSh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaU3YR5uYCn35L99UnagAAJzg"]
[Thu Nov 13 18:56:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVHYR5uYCn35L99UnawAAJ-s"]
[Thu Nov 13 18:56:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/sudo-i"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVHYR5uYCn35L99UnbgAAJzU"]
[Thu Nov 13 18:56:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVHYR5uYCn35L99UnbgAAJzU"]
[Thu Nov 13 18:56:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVHYR5uYCn35L99UnbwAAJ-w"]
[Thu Nov 13 18:56:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVHYR5uYCn35L99UnbwAAJ-w"]
[Thu Nov 13 18:56:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVHYR5uYCn35L99UncgAAJ1w"]
[Thu Nov 13 18:56:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVHYR5uYCn35L99UncgAAJ1w"]
[Thu Nov 13 18:56:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.logical"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVHYR5uYCn35L99UndAAAJ2Y"]
[Thu Nov 13 18:56:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVHYR5uYCn35L99UndAAAJ2Y"]
[Thu Nov 13 18:56:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVHYR5uYCn35L99UndwAAJz8"]
[Thu Nov 13 18:56:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVHYR5uYCn35L99UndwAAJz8"]
[Thu Nov 13 18:56:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVXYR5uYCn35L99UnegAAJxo"]
[Thu Nov 13 18:56:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVXYR5uYCn35L99UnegAAJxo"]
[Thu Nov 13 18:56:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVXYR5uYCn35L99UnfQAAJ2c"]
[Thu Nov 13 18:56:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVXYR5uYCn35L99UnfQAAJ2c"]
[Thu Nov 13 18:56:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.oauthexceptions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVXYR5uYCn35L99UnfgAAJzM"]
[Thu Nov 13 18:56:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/debug.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVXYR5uYCn35L99UnfwAAJ6Y"]
[Thu Nov 13 18:56:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVXYR5uYCn35L99UnfwAAJ6Y"]
[Thu Nov 13 18:56:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/bash_completion.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVXYR5uYCn35L99UngAAAJ1s"]
[Thu Nov 13 18:56:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVXYR5uYCn35L99UngAAAJ1s"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php56/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UnhQAAJ0I"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UnhQAAJ0I"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/debug.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UnhwAAJ3U"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UnhwAAJ3U"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/fontconfig.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UniQAAJ1M"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UniQAAJ1M"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UnigAAJ2o"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.multi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UniwAAJyY"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UnjAAAJ3g"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UnjAAAJ3g"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UnjQAAJ2M"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/debug.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UnjgAAJ2s"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UnjgAAJ2s"]
[Thu Nov 13 18:56:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.uconvert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaVnYR5uYCn35L99UnjwAAJ1o"]
[Thu Nov 13 18:56:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/debug.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaV3YR5uYCn35L99UnkAAAJ0Y"]
[Thu Nov 13 18:56:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaV3YR5uYCn35L99UnkAAAJ0Y"]
[Thu Nov 13 18:56:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/udpflood.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaV3YR5uYCn35L99UnkQAAJ3s"]
[Thu Nov 13 18:56:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaV3YR5uYCn35L99UnkQAAJ3s"]
[Thu Nov 13 18:56:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaV3YR5uYCn35L99UnlAAAJ3k"]
[Thu Nov 13 18:56:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaV3YR5uYCn35L99UnlAAAJ3k"]
[Thu Nov 13 18:56:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaV3YR5uYCn35L99UnlQAAJ04"]
[Thu Nov 13 18:56:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaV3YR5uYCn35L99UnlQAAJ04"]
[Thu Nov 13 18:56:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaV3YR5uYCn35L99UnlgAAJ4k"]
[Thu Nov 13 18:56:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaV3YR5uYCn35L99UnlgAAJ4k"]
[Thu Nov 13 18:56:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaV3YR5uYCn35L99UnmwAAJ2g"]
[Thu Nov 13 18:56:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaV3YR5uYCn35L99UnmwAAJ2g"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnnAAAJ2E"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnnAAAJ2E"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/cvsOdcyAe~"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnnQAAJ1Y"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42153] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnngAAJ2I"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42153] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnngAAJ2I"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42153] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01binfmt-support"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnoAAAJ3A"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42153] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnoAAAJ3A"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42153] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/debug.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnogAAJ3Q"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42153] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnogAAJ3Q"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42153] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnpAAAJ1E"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42153] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnpAAAJ1E"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnpgAAJ1A"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/ndn-clientscripts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnqAAAJ28"]
[Thu Nov 13 18:56:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWHYR5uYCn35L99UnqAAAJ28"]
[Thu Nov 13 18:56:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWXYR5uYCn35L99UnqQAAJ4w"]
[Thu Nov 13 18:56:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWXYR5uYCn35L99UnqQAAJ4w"]
[Thu Nov 13 18:56:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42153] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWXYR5uYCn35L99UnqgAAJyM"]
[Thu Nov 13 18:56:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42153] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWXYR5uYCn35L99UnqgAAJyM"]
[Thu Nov 13 18:56:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWXYR5uYCn35L99UnrAAAJ5U"]
[Thu Nov 13 18:56:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWXYR5uYCn35L99UnrAAAJ5U"]
[Thu Nov 13 18:56:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/wtmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWXYR5uYCn35L99UnrQAAJ5I"]
[Thu Nov 13 18:56:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61150] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWXYR5uYCn35L99UnrQAAJ5I"]
[Thu Nov 13 18:56:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWXYR5uYCn35L99UnrgAAJ0w"]
[Thu Nov 13 18:56:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51080] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWXYR5uYCn35L99UnrwAAJ60"]
[Thu Nov 13 18:56:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/20_linux_xen"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWnYR5uYCn35L99UntQAAJ2U"]
[Thu Nov 13 18:56:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWnYR5uYCn35L99UntQAAJ2U"]
[Thu Nov 13 18:56:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42153] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/logical-identity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWnYR5uYCn35L99UntgAAJ7I"]
[Thu Nov 13 18:56:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42153] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWnYR5uYCn35L99UntgAAJ7I"]
[Thu Nov 13 18:56:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWnYR5uYCn35L99UntwAAJ6E"]
[Thu Nov 13 18:56:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30214] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaWnYR5uYCn35L99UntwAAJ6E"]
[Thu Nov 13 18:56:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54338] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaaaHYR5uYCn35L99Un_QAAJ9o"]
[Thu Nov 13 18:56:59 2025] [stevenfranssen.com] [warn] [client 216.73.216.137:4146] [pid 1258604] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Nov 13 18:58:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usb_storage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa73YR5uYCn35L99Ur6gAAJ5A"]
[Thu Nov 13 18:58:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12367] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa73YR5uYCn35L99Ur6wAAJ2E"]
[Thu Nov 13 18:58:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12265] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dw_dmac_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa73YR5uYCn35L99Ur7AAAJ28"]
[Thu Nov 13 18:58:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php72/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa73YR5uYCn35L99Ur7gAAJ4w"]
[Thu Nov 13 18:58:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa73YR5uYCn35L99Ur7gAAJ4w"]
[Thu Nov 13 18:58:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa73YR5uYCn35L99Ur8gAAJ1E"]
[Thu Nov 13 18:58:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8HYR5uYCn35L99Ur-AAAJ5I"]
[Thu Nov 13 18:58:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8HYR5uYCn35L99Ur-QAAJ2U"]
[Thu Nov 13 18:58:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/cryptdisks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8HYR5uYCn35L99Ur-gAAJx4"]
[Thu Nov 13 18:58:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8HYR5uYCn35L99Ur-gAAJx4"]
[Thu Nov 13 18:58:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/spurious"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8HYR5uYCn35L99Ur_QAAJ6A"]
[Thu Nov 13 18:58:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8HYR5uYCn35L99Ur_gAAJ8k"]
[Thu Nov 13 18:58:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/edac_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8HYR5uYCn35L99UsAAAAJ6I"]
[Thu Nov 13 18:58:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php83/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8HYR5uYCn35L99UsAQAAJ58"]
[Thu Nov 13 18:58:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8HYR5uYCn35L99UsAQAAJ58"]
[Thu Nov 13 18:58:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nmi_backtrace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8HYR5uYCn35L99UsAgAAJ3M"]
[Thu Nov 13 18:58:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/vsock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8XYR5uYCn35L99UsAwAAJ7k"]
[Thu Nov 13 18:58:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/raid456"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8XYR5uYCn35L99UsBQAAJ5w"]
[Thu Nov 13 18:58:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/sites-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8XYR5uYCn35L99UsBgAAJ7Y"]
[Thu Nov 13 18:58:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_piix4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8XYR5uYCn35L99UsBwAAJ6M"]
[Thu Nov 13 18:58:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8XYR5uYCn35L99UsCAAAJ5M"]
[Thu Nov 13 18:58:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/postfix-script"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8XYR5uYCn35L99UsCwAAJ68"]
[Thu Nov 13 18:58:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8XYR5uYCn35L99UsCwAAJ68"]
[Thu Nov 13 18:58:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_mirror"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8XYR5uYCn35L99UsDQAAJ8Q"]
[Thu Nov 13 18:58:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/configfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8nYR5uYCn35L99UsEQAAJ5s"]
[Thu Nov 13 18:58:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/off.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8nYR5uYCn35L99UsEwAAJ7U"]
[Thu Nov 13 18:58:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8nYR5uYCn35L99UsFAAAJ48"]
[Thu Nov 13 18:58:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/system.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa8nYR5uYCn35L99UsFgAAJ5Y"]
[Thu Nov 13 18:58:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.IBM1133.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa83YR5uYCn35L99UsGQAAJz4"]
[Thu Nov 13 18:58:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa83YR5uYCn35L99UsGQAAJz4"]
[Thu Nov 13 18:58:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa83YR5uYCn35L99UsHQAAJ8U"]
[Thu Nov 13 18:58:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa83YR5uYCn35L99UsHwAAJ9c"]
[Thu Nov 13 18:58:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/scsi_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa83YR5uYCn35L99UsIgAAJ7g"]
[Thu Nov 13 18:58:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/install.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa83YR5uYCn35L99UsJAAAJ8E"]
[Thu Nov 13 18:59:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptsas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9HYR5uYCn35L99UsJgAAJ8Y"]
[Thu Nov 13 18:59:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/psmouse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9HYR5uYCn35L99UsJwAAJ6Q"]
[Thu Nov 13 18:59:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_set"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9HYR5uYCn35L99UsKAAAJ4E"]
[Thu Nov 13 18:59:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix/sasl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9HYR5uYCn35L99UsKQAAJxQ"]
[Thu Nov 13 18:59:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9HYR5uYCn35L99UsLAAAJ6o"]
[Thu Nov 13 18:59:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_i801"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9HYR5uYCn35L99UsLQAAJ8s"]
[Thu Nov 13 18:59:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd_pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9HYR5uYCn35L99UsLgAAJ9Q"]
[Thu Nov 13 18:59:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i40e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9HYR5uYCn35L99UsLwAAJ9A"]
[Thu Nov 13 18:59:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ixgbe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9HYR5uYCn35L99UsMAAAJyA"]
[Thu Nov 13 18:59:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.CP1255.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9XYR5uYCn35L99UsMgAAJ9M"]
[Thu Nov 13 18:59:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9XYR5uYCn35L99UsMgAAJ9M"]
[Thu Nov 13 18:59:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd8111e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9XYR5uYCn35L99UsOAAAJ7w"]
[Thu Nov 13 18:59:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php82/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9XYR5uYCn35L99UsOwAAJ9U"]
[Thu Nov 13 18:59:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9XYR5uYCn35L99UsOwAAJ9U"]
[Thu Nov 13 18:59:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9XYR5uYCn35L99UsPAAAJ-0"]
[Thu Nov 13 18:59:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iscsi_ibft"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9nYR5uYCn35L99UsPQAAJ88"]
[Thu Nov 13 18:59:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libahci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9nYR5uYCn35L99UsPgAAJ7Q"]
[Thu Nov 13 18:59:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netpoll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9nYR5uYCn35L99UsQAAAJ98"]
[Thu Nov 13 18:59:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ghostscript" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ghostscript found within ARGS:path: /etc/ghostscript/cidfmap.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9nYR5uYCn35L99UsQQAAJ70"]
[Thu Nov 13 18:59:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_bic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9nYR5uYCn35L99UsQgAAJy8"]
[Thu Nov 13 18:59:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa9nYR5uYCn35L99UsRAAAJ9s"]
[Thu Nov 13 18:59:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa93YR5uYCn35L99UsSAAAJ-A"]
[Thu Nov 13 18:59:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bridge"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa93YR5uYCn35L99UsSQAAJyg"]
[Thu Nov 13 18:59:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.CP1256.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa93YR5uYCn35L99UsSgAAJ9I"]
[Thu Nov 13 18:59:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa93YR5uYCn35L99UsSgAAJ9I"]
[Thu Nov 13 18:59:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libnvdimm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa93YR5uYCn35L99UsTAAAJx8"]
[Thu Nov 13 18:59:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa93YR5uYCn35L99UsTQAAJxI"]
[Thu Nov 13 18:59:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager/dispatcher.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa93YR5uYCn35L99UsUQAAJxk"]
[Thu Nov 13 18:59:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa93YR5uYCn35L99UsUgAAJyE"]
[Thu Nov 13 18:59:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa93YR5uYCn35L99UsUwAAJ9Y"]
[Thu Nov 13 18:59:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw/applications.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-HYR5uYCn35L99UsVAAAJ80"]
[Thu Nov 13 18:59:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfs_layout_nfsv41_files"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-HYR5uYCn35L99UsVgAAJxM"]
[Thu Nov 13 18:59:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/efi_pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-HYR5uYCn35L99UsWAAAJzE"]
[Thu Nov 13 18:59:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.CP1251.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-HYR5uYCn35L99UsWQAAJxE"]
[Thu Nov 13 18:59:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-HYR5uYCn35L99UsWQAAJxE"]
[Thu Nov 13 18:59:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/wireguard"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-HYR5uYCn35L99UsWgAAJy4"]
[Thu Nov 13 18:59:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-HYR5uYCn35L99UsXQAAJx0"]
[Thu Nov 13 18:59:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-HYR5uYCn35L99UsXgAAJyc"]
[Thu Nov 13 18:59:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_cypress"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-HYR5uYCn35L99UsXwAAJyk"]
[Thu Nov 13 18:59:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/sites-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-XYR5uYCn35L99UsYQAAJ-Y"]
[Thu Nov 13 18:59:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security/limits.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-XYR5uYCn35L99UsYgAAJzg"]
[Thu Nov 13 18:59:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-XYR5uYCn35L99UsZAAAJ94"]
[Thu Nov 13 18:59:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-XYR5uYCn35L99UsZQAAJzo"]
[Thu Nov 13 18:59:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_sensor_hub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-XYR5uYCn35L99UsZwAAJyI"]
[Thu Nov 13 18:59:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql/mariadb.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-XYR5uYCn35L99UsagAAJys"]
[Thu Nov 13 18:59:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-nYR5uYCn35L99UsbQAAJzU"]
[Thu Nov 13 18:59:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.VISCII.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-nYR5uYCn35L99UsbwAAJz8"]
[Thu Nov 13 18:59:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-nYR5uYCn35L99UsbwAAJz8"]
[Thu Nov 13 18:59:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-nYR5uYCn35L99UscQAAJ-8"]
[Thu Nov 13 18:59:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipv6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-nYR5uYCn35L99UscgAAJ2Y"]
[Thu Nov 13 18:59:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_multipath"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-nYR5uYCn35L99UsdAAAJxo"]
[Thu Nov 13 18:59:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/keyboard"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-nYR5uYCn35L99UsdQAAJ-w"]
[Thu Nov 13 18:59:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lockd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-nYR5uYCn35L99UsdgAAJ1g"]
[Thu Nov 13 18:59:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_raid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-nYR5uYCn35L99UseQAAJ1s"]
[Thu Nov 13 18:59:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-3YR5uYCn35L99UsfAAAJ3U"]
[Thu Nov 13 18:59:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sch_htb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-3YR5uYCn35L99UsfwAAJ0U"]
[Thu Nov 13 18:59:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/conf-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-3YR5uYCn35L99UsgAAAJ4s"]
[Thu Nov 13 18:59:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:fileloc: /etc/mysql/mariadb.cnf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-3YR5uYCn35L99UsgQAAJ6Y"]
[Thu Nov 13 18:59:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-3YR5uYCn35L99UsgQAAJ6Y"]
[Thu Nov 13 18:59:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-3YR5uYCn35L99UshQAAJ0c"]
[Thu Nov 13 18:59:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-3YR5uYCn35L99UshwAAJ1c"]
[Thu Nov 13 18:59:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa-3YR5uYCn35L99UsigAAJxc"]
[Thu Nov 13 18:59:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_HYR5uYCn35L99UskgAAJ3g"]
[Thu Nov 13 18:59:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2095] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsv4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_HYR5uYCn35L99UskwAAJ2s"]
[Thu Nov 13 18:59:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_mpiix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_HYR5uYCn35L99UslAAAJ1o"]
[Thu Nov 13 18:59:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_HYR5uYCn35L99UslgAAJ2c"]
[Thu Nov 13 18:59:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/raid0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_HYR5uYCn35L99UslwAAJz0"]
[Thu Nov 13 18:59:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_HYR5uYCn35L99UsmQAAJ10"]
[Thu Nov 13 18:59:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57938] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_vegas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_HYR5uYCn35L99UsmwAAJxU"]
[Thu Nov 13 18:59:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh/ssh_config.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_HYR5uYCn35L99UsnQAAJ2o"]
[Thu Nov 13 18:59:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnxt_en"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_HYR5uYCn35L99UsngAAJ44"]
[Thu Nov 13 18:59:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lpc_sch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_XYR5uYCn35L99UsoAAAJ5g"]
[Thu Nov 13 18:59:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfs_layout_flexfiles"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_XYR5uYCn35L99UsqQAAJ18"]
[Thu Nov 13 18:59:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_XYR5uYCn35L99UsqgAAJ2g"]
[Thu Nov 13 18:59:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_XYR5uYCn35L99UsqwAAJ0Y"]
[Thu Nov 13 18:59:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_XYR5uYCn35L99UsrAAAJzY"]
[Thu Nov 13 18:59:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_XYR5uYCn35L99UsrgAAJ20"]
[Thu Nov 13 18:59:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xt_recent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_XYR5uYCn35L99UssAAAJ00"]
[Thu Nov 13 18:59:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_nYR5uYCn35L99UstgAAJ4g"]
[Thu Nov 13 18:59:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_illinois"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_nYR5uYCn35L99UstwAAJ3E"]
[Thu Nov 13 18:59:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_hybla"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_nYR5uYCn35L99UsvQAAJ0w"]
[Thu Nov 13 18:59:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcie_aspm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_nYR5uYCn35L99UswAAAJ0s"]
[Thu Nov 13 18:59:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rng_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_3YR5uYCn35L99UswgAAJ5I"]
[Thu Nov 13 18:59:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp/dhclient-enter-hooks.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_3YR5uYCn35L99UsxAAAJ3o"]
[Thu Nov 13 18:59:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security/namespace.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_3YR5uYCn35L99UsxQAAJ2U"]
[Thu Nov 13 18:59:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptbase"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_3YR5uYCn35L99UsyAAAJ4M"]
[Thu Nov 13 18:59:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ramoops"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaa_3YR5uYCn35L99UsywAAJ8k"]
[Thu Nov 13 18:59:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAHYR5uYCn35L99UszAAAJ8M"]
[Thu Nov 13 18:59:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd_mp2_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAHYR5uYCn35L99UszQAAJ4Y"]
[Thu Nov 13 18:59:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAHYR5uYCn35L99UszgAAJ4c"]
[Thu Nov 13 18:59:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAHYR5uYCn35L99UszwAAJ6E"]
[Thu Nov 13 18:59:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh/sshd_config.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAHYR5uYCn35L99Us0AAAJ6I"]
[Thu Nov 13 18:59:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/firmware_class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAHYR5uYCn35L99Us0QAAJ58"]
[Thu Nov 13 18:59:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/header_postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAHYR5uYCn35L99Us0wAAJ5U"]
[Thu Nov 13 18:59:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/routable.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAHYR5uYCn35L99Us1AAAJ7k"]
[Thu Nov 13 18:59:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/debug_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAHYR5uYCn35L99Us1QAAJ7M"]
[Thu Nov 13 18:59:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_cdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAHYR5uYCn35L99Us1gAAJ5w"]
[Thu Nov 13 18:59:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAXYR5uYCn35L99Us1wAAJ7Y"]
[Thu Nov 13 18:59:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ghostscript" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ghostscript found within ARGS:path: /etc/ghostscript/fontmap.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAXYR5uYCn35L99Us2AAAJ5M"]
[Thu Nov 13 18:59:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAXYR5uYCn35L99Us3AAAJ8Q"]
[Thu Nov 13 18:59:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/page_alloc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAXYR5uYCn35L99Us3QAAJ4o"]
[Thu Nov 13 18:59:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dns_resolver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAXYR5uYCn35L99Us3wAAJ74"]
[Thu Nov 13 18:59:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/blk_cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAXYR5uYCn35L99Us4AAAJ5s"]
[Thu Nov 13 18:59:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/button"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAXYR5uYCn35L99Us4QAAJ7A"]
[Thu Nov 13 18:59:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/hooks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAXYR5uYCn35L99Us4gAAJ50"]
[Thu Nov 13 18:59:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pkcs7_test_key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAnYR5uYCn35L99Us4wAAJ6k"]
[Thu Nov 13 18:59:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libceph"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAnYR5uYCn35L99Us5gAAJ7E"]
[Thu Nov 13 18:59:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java/.systemPrefs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAnYR5uYCn35L99Us6AAAJ8U"]
[Thu Nov 13 18:59:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAnYR5uYCn35L99Us6QAAJ64"]
[Thu Nov 13 18:59:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf/update-libc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAnYR5uYCn35L99Us6gAAJ9c"]
[Thu Nov 13 18:59:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_writecache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAnYR5uYCn35L99Us6wAAJ4Q"]
[Thu Nov 13 18:59:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/sites-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAnYR5uYCn35L99Us7AAAJ6s"]
[Thu Nov 13 18:59:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_cubic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabAnYR5uYCn35L99Us7QAAJ7g"]
[Thu Nov 13 18:59:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabA3YR5uYCn35L99Us8AAAJ5c"]
[Thu Nov 13 18:59:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dynamic_debug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabA3YR5uYCn35L99Us8QAAJ6Q"]
[Thu Nov 13 18:59:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_htcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabA3YR5uYCn35L99Us9QAAJ-4"]
[Thu Nov 13 18:59:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/auth_rpcgss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabA3YR5uYCn35L99Us9wAAJ7s"]
[Thu Nov 13 18:59:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabA3YR5uYCn35L99Us-AAAJ6o"]
[Thu Nov 13 18:59:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:fileloc: /etc/python3/debian_config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabA3YR5uYCn35L99Us-QAAJ8s"]
[Thu Nov 13 18:59:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabA3YR5uYCn35L99Us-QAAJ8s"]
[Thu Nov 13 18:59:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/processor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabBHYR5uYCn35L99Us-gAAJ9Q"]
[Thu Nov 13 18:59:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs/site-start.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabBXYR5uYCn35L99UtBwAAJ8g"]
[Thu Nov 13 18:59:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/modules-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabBXYR5uYCn35L99UtCgAAJ88"]
[Thu Nov 13 18:59:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp/dhclient-exit-hooks.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabBXYR5uYCn35L99UtEQAAJ9s"]
[Thu Nov 13 18:59:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix/postfix-files.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabBnYR5uYCn35L99UtFgAAJ9I"]
[Thu Nov 13 18:59:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabB3YR5uYCn35L99UtJwAAJxw"]
[Thu Nov 13 18:59:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabCHYR5uYCn35L99UtMAAAJ94"]
[Thu Nov 13 18:59:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl/XML"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabCHYR5uYCn35L99UtMQAAJ0Q"]
[Thu Nov 13 18:59:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/modules-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabCXYR5uYCn35L99UtNgAAJxg"]
[Thu Nov 13 18:59:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl/Net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabCXYR5uYCn35L99UtOgAAJ0g"]
[Thu Nov 13 18:59:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabCXYR5uYCn35L99UtPQAAJzA"]
[Thu Nov 13 18:59:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/srcutree"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabCXYR5uYCn35L99UtQAAAJ1w"]
[Thu Nov 13 18:59:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk/images"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabCnYR5uYCn35L99UtRgAAJ7c"]
[Thu Nov 13 18:59:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk/management"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabCnYR5uYCn35L99UtSAAAJ1M"]
[Thu Nov 13 18:59:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_algo_bit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabCnYR5uYCn35L99UtSwAAJ6Y"]
[Thu Nov 13 18:59:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:fileloc: /etc/python3.10/sitecustomize.py"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabCnYR5uYCn35L99UtTAAAJzM"]
[Thu Nov 13 18:59:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabCnYR5uYCn35L99UtTAAAJzM"]
[Thu Nov 13 18:59:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:fileloc: /etc/python3.8/sitecustomize.py"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabC3YR5uYCn35L99UtTQAAJ0c"]
[Thu Nov 13 18:59:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabC3YR5uYCn35L99UtTQAAJ0c"]
[Thu Nov 13 18:59:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:fileloc: /etc/python2.7/sitecustomize.py"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabC3YR5uYCn35L99UtTgAAJyY"]
[Thu Nov 13 18:59:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python2.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabC3YR5uYCn35L99UtTgAAJyY"]
[Thu Nov 13 18:59:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11609] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/snippets"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabC3YR5uYCn35L99UtTwAAJzQ"]
[Thu Nov 13 18:59:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16539] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mrp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabHHYR5uYCn35L99UtZwAAJ34"]
[Thu Nov 13 18:59:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50704] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/x86_pkg_temp_thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabHHYR5uYCn35L99UtagAAJ2U"]
[Thu Nov 13 18:59:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50704] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/conf-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabHHYR5uYCn35L99UtbAAAJ7I"]
[Thu Nov 13 18:59:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16539] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/native2ascii"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabHXYR5uYCn35L99UtbgAAJ4U"]
[Thu Nov 13 18:59:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16539] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabHXYR5uYCn35L99UtbgAAJ4U"]
[Thu Nov 13 18:59:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16539] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/violations.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabHXYR5uYCn35L99UtcgAAJ4c"]
[Thu Nov 13 18:59:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_agp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabHXYR5uYCn35L99UtdgAAJ3M"]
[Thu Nov 13 18:59:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50704] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/jbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabHnYR5uYCn35L99UtjQAAJ74"]
[Thu Nov 13 18:59:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50704] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates/update.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabH3YR5uYCn35L99UtlwAAJyQ"]
[Thu Nov 13 18:59:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16539] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabH3YR5uYCn35L99UtmQAAJ50"]
[Thu Nov 13 18:59:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50704] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/ndn-debuglogging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabH3YR5uYCn35L99UtnQAAJ2w"]
[Thu Nov 13 18:59:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50704] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabH3YR5uYCn35L99UtnQAAJ2w"]
[Thu Nov 13 18:59:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/dvips"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabIHYR5uYCn35L99UtpwAAJxQ"]
[Thu Nov 13 18:59:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50704] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabIXYR5uYCn35L99UtqwAAJ7s"]
[Thu Nov 13 18:59:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16539] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabIXYR5uYCn35L99UtrAAAJ6o"]
[Thu Nov 13 18:59:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16539] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tg3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabIXYR5uYCn35L99UtsQAAJ84"]
[Thu Nov 13 18:59:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50704] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/console-setup.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabIXYR5uYCn35L99UttAAAJ-U"]
[Thu Nov 13 18:59:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50704] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabIXYR5uYCn35L99UttAAAJ-U"]
[Thu Nov 13 18:59:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aoe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabInYR5uYCn35L99UtuAAAJ7w"]
[Thu Nov 13 18:59:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50704] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/usr.sbin.ntpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabInYR5uYCn35L99UtvwAAJ-0"]
[Thu Nov 13 18:59:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50704] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabInYR5uYCn35L99UtvwAAJ-0"]
[Thu Nov 13 18:59:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50704] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php82/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabInYR5uYCn35L99UtwAAAJ8w"]
[Thu Nov 13 18:59:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50704] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabInYR5uYCn35L99UtwAAAJ8w"]
[Thu Nov 13 18:59:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabI3YR5uYCn35L99UtwQAAJ98"]
[Thu Nov 13 18:59:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabI3YR5uYCn35L99UtwQAAJ98"]
[Thu Nov 13 18:59:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/proxy_params"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabI3YR5uYCn35L99UtwgAAJ70"]
[Thu Nov 13 18:59:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/postrm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabI3YR5uYCn35L99UtxgAAJ6g"]
[Thu Nov 13 18:59:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16539] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ite"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJHYR5uYCn35L99UtzAAAJxI"]
[Thu Nov 13 18:59:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16539] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/fastcgi_params"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJHYR5uYCn35L99UtzwAAJ08"]
[Thu Nov 13 18:59:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16539] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJHYR5uYCn35L99Ut0AAAJ90"]
[Thu Nov 13 18:59:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16539] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix/dynamicmaps.cf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJXYR5uYCn35L99Ut3AAAJ-I"]
[Thu Nov 13 18:59:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJXYR5uYCn35L99Ut3wAAJxw"]
[Thu Nov 13 18:59:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_apple"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJXYR5uYCn35L99Ut4wAAJxs"]
[Thu Nov 13 18:59:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJXYR5uYCn35L99Ut5AAAJzg"]
[Thu Nov 13 18:59:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sunrpc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJnYR5uYCn35L99Ut8AAAJxg"]
[Thu Nov 13 18:59:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/remap.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJnYR5uYCn35L99Ut9AAAJ0g"]
[Thu Nov 13 18:59:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJnYR5uYCn35L99Ut9AAAJ0g"]
[Thu Nov 13 18:59:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cryptomgr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJnYR5uYCn35L99Ut9QAAJz8"]
[Thu Nov 13 18:59:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ahci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJ3YR5uYCn35L99Ut-AAAJzA"]
[Thu Nov 13 18:59:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_watchdog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJ3YR5uYCn35L99Ut_wAAJ1g"]
[Thu Nov 13 18:59:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcc_cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabJ3YR5uYCn35L99UuAAAAJ0I"]
[Thu Nov 13 18:59:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabKHYR5uYCn35L99UuCAAAJ6Y"]
[Thu Nov 13 18:59:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rtc_cmos"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabKHYR5uYCn35L99UuCQAAJzM"]
[Thu Nov 13 18:59:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabKHYR5uYCn35L99UuCgAAJ0c"]
[Thu Nov 13 18:59:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabKHYR5uYCn35L99UuDAAAJzQ"]
[Thu Nov 13 18:59:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx4_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabKHYR5uYCn35L99UuDgAAJyU"]
[Thu Nov 13 18:59:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_snapshot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabKHYR5uYCn35L99UuDwAAJ1o"]
[Thu Nov 13 18:59:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd8111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabKHYR5uYCn35L99UuEAAAJ1U"]
[Thu Nov 13 18:59:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabKXYR5uYCn35L99UuFwAAJxU"]
[Thu Nov 13 18:59:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_ismt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabKnYR5uYCn35L99UuIgAAJ18"]
[Thu Nov 13 18:59:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabKnYR5uYCn35L99UuJQAAJ0Y"]
[Thu Nov 13 18:59:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabKnYR5uYCn35L99UuJgAAJ2g"]
[Thu Nov 13 18:59:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/overlay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabK3YR5uYCn35L99UuKwAAJ5o"]
[Thu Nov 13 18:59:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabK3YR5uYCn35L99UuNAAAJ28"]
[Thu Nov 13 18:59:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ixgbevf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabK3YR5uYCn35L99UuNQAAJ1Y"]
[Thu Nov 13 18:59:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/842_decompress"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabLHYR5uYCn35L99UuNgAAJ1k"]
[Thu Nov 13 18:59:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/binfmt-support"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabLHYR5uYCn35L99UuNwAAJ4w"]
[Thu Nov 13 18:59:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabLHYR5uYCn35L99UuNwAAJ4w"]
[Thu Nov 13 18:59:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/usr.sbin.rsyslogd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabLHYR5uYCn35L99UuPAAAJ4A"]
[Thu Nov 13 18:59:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabLHYR5uYCn35L99UuPAAAJ4A"]
[Thu Nov 13 18:59:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabLXYR5uYCn35L99UuSAAAJ4Y"]
[Thu Nov 13 18:59:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_serverworks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabLnYR5uYCn35L99UuTAAAJ5I"]
[Thu Nov 13 18:59:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabLnYR5uYCn35L99UuTgAAJ6I"]
[Thu Nov 13 18:59:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mousedev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabLnYR5uYCn35L99UuUAAAJ7M"]
[Thu Nov 13 18:59:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iosf_mbi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabLnYR5uYCn35L99UuUgAAJ6M"]
[Thu Nov 13 18:59:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nf_conntrack"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabLnYR5uYCn35L99UuUwAAJ7Y"]
[Thu Nov 13 18:59:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/initramfs-tools/modules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabLnYR5uYCn35L99UuVAAAJ14"]
[Thu Nov 13 18:59:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabLnYR5uYCn35L99UuVAAAJ14"]
[Thu Nov 13 18:59:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabL3YR5uYCn35L99UuVgAAJ5Q"]
[Thu Nov 13 18:59:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabL3YR5uYCn35L99UuVgAAJ5Q"]
[Thu Nov 13 18:59:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_isch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabL3YR5uYCn35L99UuXAAAJ78"]
[Thu Nov 13 18:59:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/rpcbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabL3YR5uYCn35L99UuXgAAJ6c"]
[Thu Nov 13 18:59:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabL3YR5uYCn35L99UuXgAAJ6c"]
[Thu Nov 13 18:59:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_bufio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabL3YR5uYCn35L99UuZQAAJz4"]
[Thu Nov 13 19:00:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbhid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMHYR5uYCn35L99UuZgAAJ50"]
[Thu Nov 13 19:00:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMHYR5uYCn35L99UuZwAAJ9g"]
[Thu Nov 13 19:00:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xz_dec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMHYR5uYCn35L99UubAAAJ8U"]
[Thu Nov 13 19:00:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcupdate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMHYR5uYCn35L99UucAAAJ4Q"]
[Thu Nov 13 19:00:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_logitech"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMXYR5uYCn35L99UudwAAJ7s"]
[Thu Nov 13 19:00:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/memory_hotplug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMXYR5uYCn35L99UueAAAJ8o"]
[Thu Nov 13 19:00:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/vt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMXYR5uYCn35L99UuegAAJ9Q"]
[Thu Nov 13 19:00:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:fileloc: /etc/mysql/my.cnf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMXYR5uYCn35L99UufQAAJ9A"]
[Thu Nov 13 19:00:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMXYR5uYCn35L99UufQAAJ9A"]
[Thu Nov 13 19:00:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMXYR5uYCn35L99UufgAAJ9E"]
[Thu Nov 13 19:00:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMnYR5uYCn35L99UuhAAAJ9U"]
[Thu Nov 13 19:00:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:fileloc: /etc/mysql/my.cnf.fallback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMnYR5uYCn35L99UuhQAAJ7Q"]
[Thu Nov 13 19:00:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMnYR5uYCn35L99UuhQAAJ7Q"]
[Thu Nov 13 19:00:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcieportdrv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMnYR5uYCn35L99UukgAAJyg"]
[Thu Nov 13 19:00:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd64_edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabMnYR5uYCn35L99UulAAAJ9I"]
[Thu Nov 13 19:00:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php84/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabM3YR5uYCn35L99UulgAAJ08"]
[Thu Nov 13 19:00:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabM3YR5uYCn35L99UulgAAJ08"]
[Thu Nov 13 19:00:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fuse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabM3YR5uYCn35L99UulwAAJzc"]
[Thu Nov 13 19:00:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/prerm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabM3YR5uYCn35L99UumQAAJyE"]
[Thu Nov 13 19:00:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/crc_t10dif"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabM3YR5uYCn35L99UunwAAJxw"]
[Thu Nov 13 19:00:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb/gdbinit.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNHYR5uYCn35L99UupAAAJy4"]
[Thu Nov 13 19:00:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php80/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNHYR5uYCn35L99UuqAAAJ0Q"]
[Thu Nov 13 19:00:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNHYR5uYCn35L99UuqAAAJ0Q"]
[Thu Nov 13 19:00:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52061] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php71/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNHYR5uYCn35L99UuqwAAJys"]
[Thu Nov 13 19:00:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52061] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNHYR5uYCn35L99UuqwAAJys"]
[Thu Nov 13 19:00:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28644] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss/mech.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNHYR5uYCn35L99UurAAAJz8"]
[Thu Nov 13 19:00:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_ib"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNXYR5uYCn35L99UurwAAJzI"]
[Thu Nov 13 19:00:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNXYR5uYCn35L99UusQAAJ3I"]
[Thu Nov 13 19:00:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52941] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNXYR5uYCn35L99UusgAAJ0E"]
[Thu Nov 13 19:00:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52941] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/cryptdisks-early"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNXYR5uYCn35L99UuswAAJ7c"]
[Thu Nov 13 19:00:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52941] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNXYR5uYCn35L99UuswAAJ7c"]
[Thu Nov 13 19:00:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNXYR5uYCn35L99UutQAAJ4s"]
[Thu Nov 13 19:00:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8604] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/preinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNXYR5uYCn35L99UutgAAJ6Y"]
[Thu Nov 13 19:00:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNXYR5uYCn35L99UutwAAJ0c"]
[Thu Nov 13 19:00:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm/sleep.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNnYR5uYCn35L99UuugAAJ1U"]
[Thu Nov 13 19:00:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/dormant.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNnYR5uYCn35L99UuuwAAJz0"]
[Thu Nov 13 19:00:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/no-carrier.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNnYR5uYCn35L99UuvAAAJ6w"]
[Thu Nov 13 19:00:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNnYR5uYCn35L99UuwAAAJ1c"]
[Thu Nov 13 19:00:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php70/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNnYR5uYCn35L99UuwQAAJ3c"]
[Thu Nov 13 19:00:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNnYR5uYCn35L99UuwQAAJ3c"]
[Thu Nov 13 19:00:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/carrier.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabNnYR5uYCn35L99UuwgAAJyo"]
[Thu Nov 13 19:00:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php73/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabN3YR5uYCn35L99UuxAAAJ04"]
[Thu Nov 13 19:00:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabN3YR5uYCn35L99UuxAAAJ04"]
[Thu Nov 13 19:00:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/uwsgi_params"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabN3YR5uYCn35L99UuxQAAJ5g"]
[Thu Nov 13 19:00:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx4_en"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabN3YR5uYCn35L99UuyQAAJ2I"]
[Thu Nov 13 19:00:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/md_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabN3YR5uYCn35L99UuygAAJ0Y"]
[Thu Nov 13 19:00:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52061] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/usr.bin.tcpdump"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabN3YR5uYCn35L99Uu0AAAJ3A"]
[Thu Nov 13 19:00:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52061] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabN3YR5uYCn35L99Uu0AAAJ3A"]
[Thu Nov 13 19:00:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45110] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabOHYR5uYCn35L99Uu1AAAJ44"]
[Thu Nov 13 19:00:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52061] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/disable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabOHYR5uYCn35L99Uu1wAAJ3E"]
[Thu Nov 13 19:00:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5632] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcnet32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabOHYR5uYCn35L99Uu2QAAJ3s"]
[Thu Nov 13 19:00:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php82/.dh2pushtemp.php.ini.generated.597710"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabW3YR5uYCn35L99UvFgAAJ9o"]
[Thu Nov 13 19:00:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabW3YR5uYCn35L99UvFgAAJ9o"]
[Thu Nov 13 19:00:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/842_compress"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabXXYR5uYCn35L99UvHAAAJ38"]
[Thu Nov 13 19:00:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabXnYR5uYCn35L99UvHQAAJ7o"]
[Thu Nov 13 19:00:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabXnYR5uYCn35L99UvHgAAJ-Y"]
[Thu Nov 13 19:00:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabXnYR5uYCn35L99UvHgAAJ-Y"]
[Thu Nov 13 19:00:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php70/.dh2pushtemp.php.ini.generated.972378"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabXnYR5uYCn35L99UvHwAAJzg"]
[Thu Nov 13 19:00:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabXnYR5uYCn35L99UvHwAAJzg"]
[Thu Nov 13 19:00:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php73/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabX3YR5uYCn35L99UvIwAAJ-E"]
[Thu Nov 13 19:00:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabX3YR5uYCn35L99UvIwAAJ-E"]
[Thu Nov 13 19:00:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31690] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/session.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabYHYR5uYCn35L99UvKgAAJzI"]
[Thu Nov 13 19:00:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cnic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabYnYR5uYCn35L99UvPQAAJzQ"]
[Thu Nov 13 19:00:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52109] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/fastcgi.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabZHYR5uYCn35L99UvSwAAJxc"]
[Thu Nov 13 19:00:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabZXYR5uYCn35L99UvVgAAJ3A"]
[Thu Nov 13 19:00:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabZXYR5uYCn35L99UvVwAAJ20"]
[Thu Nov 13 19:00:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31690] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabZnYR5uYCn35L99UvYQAAJ3s"]
[Thu Nov 13 19:00:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31690] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabZnYR5uYCn35L99UvYQAAJ3s"]
[Thu Nov 13 19:00:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52109] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2x"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabZnYR5uYCn35L99UvbAAAJ0w"]
[Thu Nov 13 19:00:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit/conf-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabZ3YR5uYCn35L99UvcwAAJx4"]
[Thu Nov 13 19:00:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/vtrgb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabaHYR5uYCn35L99UvfwAAJ5I"]
[Thu Nov 13 19:00:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabaHYR5uYCn35L99UvfwAAJ5I"]
[Thu Nov 13 19:00:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabaHYR5uYCn35L99UvgAAAJ3M"]
[Thu Nov 13 19:00:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/usr.bin.man"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabaHYR5uYCn35L99UvgwAAJ5U"]
[Thu Nov 13 19:00:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabaHYR5uYCn35L99UvgwAAJ5U"]
[Thu Nov 13 19:00:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31690] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit/monitrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabaXYR5uYCn35L99UviQAAJ8Q"]
[Thu Nov 13 19:00:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51820] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/scgi_params"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabanYR5uYCn35L99UvlQAAJ6k"]
[Thu Nov 13 19:00:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31690] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabanYR5uYCn35L99UvmQAAJz4"]
[Thu Nov 13 19:00:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36019] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_exar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabanYR5uYCn35L99UvnAAAJ7E"]
[Thu Nov 13 19:00:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36019] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpuidle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabanYR5uYCn35L99UvnQAAJ1Q"]
[Thu Nov 13 19:00:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31690] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iavf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaba3YR5uYCn35L99UvowAAJ2w"]
[Thu Nov 13 19:00:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php72/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaba3YR5uYCn35L99UvqQAAJ5c"]
[Thu Nov 13 19:00:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaba3YR5uYCn35L99UvqQAAJ5c"]
[Thu Nov 13 19:01:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabbHYR5uYCn35L99UvtgAAJ8s"]
[Thu Nov 13 19:01:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1686] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabbHYR5uYCn35L99UvtgAAJ8s"]
[Thu Nov 13 19:01:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4239] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/zswap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabbXYR5uYCn35L99UvwQAAJy8"]
[Thu Nov 13 19:01:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4239] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/sbin.dhclient"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabbXYR5uYCn35L99UvyAAAJxI"]
[Thu Nov 13 19:01:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4239] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabbXYR5uYCn35L99UvyAAAJxI"]
[Thu Nov 13 19:01:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4239] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabbnYR5uYCn35L99UvzQAAJ8I"]
[Thu Nov 13 19:01:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4239] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabbnYR5uYCn35L99Uv0AAAJzc"]
[Thu Nov 13 19:01:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4239] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bonding"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabbnYR5uYCn35L99Uv1AAAJxM"]
[Thu Nov 13 19:01:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4239] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabb3YR5uYCn35L99Uv2AAAJ9o"]
[Thu Nov 13 19:01:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45209] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/via_agp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabknYR5uYCn35L99UwMQAAJ-I"]
[Thu Nov 13 19:01:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45209] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/screen-cleanup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabknYR5uYCn35L99UwNwAAJzg"]
[Thu Nov 13 19:01:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45209] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabknYR5uYCn35L99UwNwAAJzg"]
[Thu Nov 13 19:01:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabk3YR5uYCn35L99UwQwAAJyI"]
[Thu Nov 13 19:01:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabk3YR5uYCn35L99UwQwAAJyI"]
[Thu Nov 13 19:01:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi_cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRablXYR5uYCn35L99UwWwAAJ1U"]
[Thu Nov 13 19:01:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sl82c105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabmXYR5uYCn35L99UwfwAAJ28"]
[Thu Nov 13 19:01:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45209] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/nvidia_modprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabmXYR5uYCn35L99UwigAAJ4U"]
[Thu Nov 13 19:01:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45209] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabmXYR5uYCn35L99UwigAAJ4U"]
[Thu Nov 13 19:01:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61636] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/bootlog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabmnYR5uYCn35L99UwlQAAJ7k"]
[Thu Nov 13 19:01:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61636] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabmnYR5uYCn35L99UwlQAAJ7k"]
[Thu Nov 13 19:01:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24760] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabnHYR5uYCn35L99UwrQAAJ8Q"]
[Thu Nov 13 19:01:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24760] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabnHYR5uYCn35L99UwrQAAJ8Q"]
[Thu Nov 13 19:01:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59772] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igbvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabnnYR5uYCn35L99UwuwAAJ4E"]
[Thu Nov 13 19:01:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabn3YR5uYCn35L99UwygAAJ9U"]
[Thu Nov 13 19:01:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55921] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabn3YR5uYCn35L99UwygAAJ9U"]
[Thu Nov 13 19:01:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2174] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaboXYR5uYCn35L99Uw4QAAJ8I"]
[Thu Nov 13 19:01:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2174] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg/autostart"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabonYR5uYCn35L99Uw6wAAJ80"]
[Thu Nov 13 19:01:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2174] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i8042"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabpHYR5uYCn35L99UxEQAAJzQ"]
[Thu Nov 13 19:01:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2174] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/crc64_rocksoft"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabpXYR5uYCn35L99UxGgAAJ18"]
[Thu Nov 13 19:01:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61636] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/zabbix-agent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabpnYR5uYCn35L99UxHwAAJ0A"]
[Thu Nov 13 19:01:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61636] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabpnYR5uYCn35L99UxHwAAJ0A"]
[Thu Nov 13 19:02:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24760] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/scsitools.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabqHYR5uYCn35L99UxNgAAJ60"]
[Thu Nov 13 19:02:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24760] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabqHYR5uYCn35L99UxNgAAJ60"]
[Thu Nov 13 19:02:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34307] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_piix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabv3YR5uYCn35L99UxUAAAJ64"]
[Thu Nov 13 19:02:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13065] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_amd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabv3YR5uYCn35L99UxUwAAJ8Y"]
[Thu Nov 13 19:02:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57109] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabwXYR5uYCn35L99UxeAAAJxI"]
[Thu Nov 13 19:02:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13065] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/ssh_known_hosts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabwnYR5uYCn35L99UxfAAAJx8"]
[Thu Nov 13 19:02:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13065] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabwnYR5uYCn35L99UxfAAAJx8"]
[Thu Nov 13 19:02:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13065] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabwnYR5uYCn35L99UxgAAAJ9w"]
[Thu Nov 13 19:02:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34307] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php84/php.ini.dpkg-old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabw3YR5uYCn35L99UxjAAAJ9o"]
[Thu Nov 13 19:02:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34307] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabw3YR5uYCn35L99UxjAAAJ9o"]
[Thu Nov 13 19:02:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57109] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabxXYR5uYCn35L99UxpQAAJ0I"]
[Thu Nov 13 19:02:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57109] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabxXYR5uYCn35L99UxpQAAJ0I"]
[Thu Nov 13 19:02:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57109] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_redragon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabxnYR5uYCn35L99UxsAAAJ1M"]
[Thu Nov 13 19:02:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34307] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabzHYR5uYCn35L99UyJQAAJ58"]
[Thu Nov 13 19:02:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34307] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabzHYR5uYCn35L99UyJQAAJ58"]
[Thu Nov 13 19:02:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34307] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabznYR5uYCn35L99UyRwAAJ-U"]
[Thu Nov 13 19:02:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34307] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/force-complain"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabznYR5uYCn35L99UyTQAAJ8A"]
[Thu Nov 13 19:02:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5953] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabz3YR5uYCn35L99UyVgAAJ9A"]
[Thu Nov 13 19:02:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5953] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabz3YR5uYCn35L99UyVgAAJ9A"]
[Thu Nov 13 19:02:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5953] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fscrypto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRabz3YR5uYCn35L99UyWgAAJ9s"]
[Thu Nov 13 19:02:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57109] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/native2ascii.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab0HYR5uYCn35L99UyZwAAJ-E"]
[Thu Nov 13 19:02:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57109] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab0HYR5uYCn35L99UyZwAAJ-E"]
[Thu Nov 13 19:02:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57109] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/main.cf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab0XYR5uYCn35L99UyawAAJ1g"]
[Thu Nov 13 19:02:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57109] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab0XYR5uYCn35L99UyawAAJ1g"]
[Thu Nov 13 19:02:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5953] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_mm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab0XYR5uYCn35L99UycQAAJ-o"]
[Thu Nov 13 19:02:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5953] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab03YR5uYCn35L99UygwAAJzQ"]
[Thu Nov 13 19:02:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5953] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab03YR5uYCn35L99UygwAAJzQ"]
[Thu Nov 13 19:02:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34307] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01cryptdisks-early"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab1nYR5uYCn35L99UyrwAAJ-g"]
[Thu Nov 13 19:02:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34307] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab1nYR5uYCn35L99UyrwAAJ-g"]
[Thu Nov 13 19:02:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57109] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport/blacklist.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab2HYR5uYCn35L99UyvQAAJ30"]
[Thu Nov 13 19:02:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5953] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/networking"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab2HYR5uYCn35L99UywAAAJ5w"]
[Thu Nov 13 19:02:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5953] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab2HYR5uYCn35L99UywAAAJ5w"]
[Thu Nov 13 19:02:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5953] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_mid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab2XYR5uYCn35L99UyzQAAJ7E"]
[Thu Nov 13 19:03:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/moduli"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab8nYR5uYCn35L99Uy_QAAJy0"]
[Thu Nov 13 19:03:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13255] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab8nYR5uYCn35L99Uy_QAAJy0"]
[Thu Nov 13 19:03:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3017] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_cherry"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab9HYR5uYCn35L99UzCgAAJ94"]
[Thu Nov 13 19:03:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63275] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab9nYR5uYCn35L99UzHwAAJ-w"]
[Thu Nov 13 19:03:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23274] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab9nYR5uYCn35L99UzJgAAJ1M"]
[Thu Nov 13 19:03:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/main.cf.proto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab93YR5uYCn35L99UzNQAAJ04"]
[Thu Nov 13 19:03:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab93YR5uYCn35L99UzNQAAJ04"]
[Thu Nov 13 19:03:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23274] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_si"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab-XYR5uYCn35L99UzRwAAJ54"]
[Thu Nov 13 19:03:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23274] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_lpss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab-nYR5uYCn35L99UzWQAAJ7I"]
[Thu Nov 13 19:03:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23274] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/iscsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab-3YR5uYCn35L99UzYQAAJ24"]
[Thu Nov 13 19:03:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23274] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab-3YR5uYCn35L99UzYQAAJ24"]
[Thu Nov 13 19:03:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/abi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab_HYR5uYCn35L99UzbAAAJ6E"]
[Thu Nov 13 19:03:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23274] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab_HYR5uYCn35L99UzcAAAJ78"]
[Thu Nov 13 19:03:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_msghandler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab_XYR5uYCn35L99UzewAAJ68"]
[Thu Nov 13 19:03:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45542] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/grub-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab_nYR5uYCn35L99UzjwAAJ-U"]
[Thu Nov 13 19:03:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45542] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab_nYR5uYCn35L99UzjwAAJ-U"]
[Thu Nov 13 19:03:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45542] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRab_3YR5uYCn35L99UzlgAAJ8A"]
[Thu Nov 13 19:03:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43078] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacAXYR5uYCn35L99UzrQAAJ90"]
[Thu Nov 13 19:03:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43078] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacAXYR5uYCn35L99UzrQAAJ90"]
[Thu Nov 13 19:03:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43078] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/post-install"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacAXYR5uYCn35L99UzswAAJ8c"]
[Thu Nov 13 19:03:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43078] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacAXYR5uYCn35L99UzswAAJ8c"]
[Thu Nov 13 19:03:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45542] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/ssh_import_id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacAnYR5uYCn35L99UzxAAAJ0o"]
[Thu Nov 13 19:03:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45542] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacAnYR5uYCn35L99UzxAAAJ0o"]
[Thu Nov 13 19:03:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45542] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_belkin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacA3YR5uYCn35L99UzzgAAJ1w"]
[Thu Nov 13 19:03:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45542] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/hwclock.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacBHYR5uYCn35L99Uz0wAAJ-I"]
[Thu Nov 13 19:03:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45542] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacBHYR5uYCn35L99Uz0wAAJ-I"]
[Thu Nov 13 19:03:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45542] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacBHYR5uYCn35L99Uz1gAAJ0E"]
[Thu Nov 13 19:03:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45542] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacBHYR5uYCn35L99Uz1gAAJ0E"]
[Thu Nov 13 19:03:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43078] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_atiixp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacBXYR5uYCn35L99Uz3gAAJ4s"]
[Thu Nov 13 19:03:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45542] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/local-host-names.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacBXYR5uYCn35L99Uz3wAAJ6Y"]
[Thu Nov 13 19:03:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45542] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacBXYR5uYCn35L99Uz3wAAJ6Y"]
[Thu Nov 13 19:03:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43078] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacBnYR5uYCn35L99Uz7wAAJzw"]
[Thu Nov 13 19:03:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/lvm2-lvmpolld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacCHYR5uYCn35L99U0CAAAJ5o"]
[Thu Nov 13 19:03:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacCHYR5uYCn35L99U0CAAAJ5o"]
[Thu Nov 13 19:03:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34337] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/procps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacCnYR5uYCn35L99U0NAAAJ5Q"]
[Thu Nov 13 19:03:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34337] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacCnYR5uYCn35L99U0NAAAJ5Q"]
[Thu Nov 13 19:03:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/README.sysctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacC3YR5uYCn35L99U0TAAAJyA"]
[Thu Nov 13 19:03:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacC3YR5uYCn35L99U0TAAAJyA"]
[Thu Nov 13 19:03:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/ssh_config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacC3YR5uYCn35L99U0TQAAJ6U"]
[Thu Nov 13 19:03:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacC3YR5uYCn35L99U0TQAAJ6U"]
[Thu Nov 13 19:03:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11956] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial-base"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacDHYR5uYCn35L99U0WQAAJ90"]
[Thu Nov 13 19:03:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11956] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacDHYR5uYCn35L99U0ZAAAJyk"]
[Thu Nov 13 19:03:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11956] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacDHYR5uYCn35L99U0ZAAAJyk"]
[Thu Nov 13 19:03:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28625] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/aliases"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacE3YR5uYCn35L99U0igAAJ8M"]
[Thu Nov 13 19:03:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28625] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacE3YR5uYCn35L99U0igAAJ8M"]
[Thu Nov 13 19:03:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacE3YR5uYCn35L99U0jAAAJ4U"]
[Thu Nov 13 19:03:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacE3YR5uYCn35L99U0jAAAJ4U"]
[Thu Nov 13 19:03:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28625] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacE3YR5uYCn35L99U0kgAAJ6A"]
[Thu Nov 13 19:03:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/ignore.d.server"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacFHYR5uYCn35L99U0nwAAJ6s"]
[Thu Nov 13 19:03:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /etc/xml/docutils-common.xml.old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacFXYR5uYCn35L99U0ogAAJ5c"]
[Thu Nov 13 19:03:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacFXYR5uYCn35L99U0ogAAJ5c"]
[Thu Nov 13 19:03:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/open-iscsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacFXYR5uYCn35L99U0pQAAJ3o"]
[Thu Nov 13 19:03:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21416] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacFXYR5uYCn35L99U0pQAAJ3o"]
[Thu Nov 13 19:03:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11956] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fscache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacF3YR5uYCn35L99U0xgAAJ6g"]
[Thu Nov 13 19:03:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28625] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacGHYR5uYCn35L99U0ygAAJ-A"]
[Thu Nov 13 19:03:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28625] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacGHYR5uYCn35L99U0ygAAJ-A"]
[Thu Nov 13 19:03:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28625] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:fileloc: /etc/sensors.d/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacGHYR5uYCn35L99U0zQAAJ-k"]
[Thu Nov 13 19:03:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28625] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacGHYR5uYCn35L99U0zQAAJ-k"]
[Thu Nov 13 19:03:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11956] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01cryptdisks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacGnYR5uYCn35L99U06AAAJyw"]
[Thu Nov 13 19:03:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11956] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacGnYR5uYCn35L99U06AAAJyw"]
[Thu Nov 13 19:03:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28625] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacG3YR5uYCn35L99U08gAAJ1g"]
[Thu Nov 13 19:03:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21994] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/jail.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacHHYR5uYCn35L99U0_QAAJ0Q"]
[Thu Nov 13 19:03:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11956] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacHHYR5uYCn35L99U1AQAAJyU"]
[Thu Nov 13 19:03:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28625] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacH3YR5uYCn35L99U1HwAAJ1k"]
[Thu Nov 13 19:03:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28625] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacH3YR5uYCn35L99U1HwAAJ1k"]
[Thu Nov 13 19:03:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21994] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/dynamicmaps.cf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacH3YR5uYCn35L99U1JgAAJ4w"]
[Thu Nov 13 19:03:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21994] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacH3YR5uYCn35L99U1JgAAJ4w"]
[Thu Nov 13 19:03:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21994] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacH3YR5uYCn35L99U1JwAAJ1I"]
[Thu Nov 13 19:03:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21994] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacH3YR5uYCn35L99U1JwAAJ1I"]
[Thu Nov 13 19:04:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11956] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacIHYR5uYCn35L99U1LAAAJ60"]
[Thu Nov 13 19:04:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11956] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacIHYR5uYCn35L99U1LAAAJ60"]
[Thu Nov 13 19:04:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21994] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacInYR5uYCn35L99U1QgAAJ20"]
[Thu Nov 13 19:04:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21994] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacInYR5uYCn35L99U1QgAAJ20"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45619] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:fileloc: /etc/subversion/servers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U1xwAAJxk"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45619] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U1xwAAJxk"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U1yQAAJ-U"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U1yQAAJ-U"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53562] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".zshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .zshrc found within ARGS:fileloc: /etc/zsh/newuser.zshrc.recommended"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U1ygAAJ4Q"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45619] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U1ywAAJ9o"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45619] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U1ywAAJ9o"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-network-security.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U1zQAAJzE"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U1zQAAJzE"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U1zwAAJyc"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44498] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01zabbix-agent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U10AAAJ4E"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44498] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U10AAAJ4E"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44498] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U11QAAJ38"]
[Thu Nov 13 19:05:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1/localauthority.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacc3YR5uYCn35L99U11gAAJyw"]
[Thu Nov 13 19:05:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdHYR5uYCn35L99U12gAAJ-Y"]
[Thu Nov 13 19:05:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/ignore.d.workstation"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdHYR5uYCn35L99U13QAAJzU"]
[Thu Nov 13 19:05:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/iptraf-ng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdHYR5uYCn35L99U13wAAJ6Q"]
[Thu Nov 13 19:05:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdHYR5uYCn35L99U13wAAJ6Q"]
[Thu Nov 13 19:05:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:fileloc: /etc/newt/palette.ubuntu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdHYR5uYCn35L99U14QAAJzo"]
[Thu Nov 13 19:05:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdHYR5uYCn35L99U14QAAJzo"]
[Thu Nov 13 19:05:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdXYR5uYCn35L99U17AAAJ6Y"]
[Thu Nov 13 19:05:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdXYR5uYCn35L99U17AAAJ6Y"]
[Thu Nov 13 19:05:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdXYR5uYCn35L99U17QAAJys"]
[Thu Nov 13 19:05:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/envvars"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdnYR5uYCn35L99U18wAAJxE"]
[Thu Nov 13 19:05:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdnYR5uYCn35L99U18wAAJxE"]
[Thu Nov 13 19:05:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44498] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_lg_g15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdnYR5uYCn35L99U1-gAAJ2Y"]
[Thu Nov 13 19:05:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45619] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdnYR5uYCn35L99U2AAAAJyo"]
[Thu Nov 13 19:05:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45619] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacdnYR5uYCn35L99U2AAAAJyo"]
[Thu Nov 13 19:05:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/moduli.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacd3YR5uYCn35L99U2AQAAJ2o"]
[Thu Nov 13 19:05:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacd3YR5uYCn35L99U2AQAAJ2o"]
[Thu Nov 13 19:05:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59321] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacd3YR5uYCn35L99U2AwAAJ0Y"]
[Thu Nov 13 19:05:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30195] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaceHYR5uYCn35L99U2EAAAJ4g"]
[Thu Nov 13 19:05:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30195] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaceHYR5uYCn35L99U2EAAAJ4g"]
[Thu Nov 13 19:05:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30195] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaceHYR5uYCn35L99U2FQAAJ0A"]
[Thu Nov 13 19:05:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaceXYR5uYCn35L99U2GQAAJ3A"]
[Thu Nov 13 19:05:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaceXYR5uYCn35L99U2GQAAJ3A"]
[Thu Nov 13 19:05:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/udpflood"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaceXYR5uYCn35L99U2HQAAJ4w"]
[Thu Nov 13 19:05:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaceXYR5uYCn35L99U2HQAAJ4w"]
[Thu Nov 13 19:05:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44498] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/aliases.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaceXYR5uYCn35L99U2IwAAJ1s"]
[Thu Nov 13 19:05:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44498] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaceXYR5uYCn35L99U2IwAAJ1s"]
[Thu Nov 13 19:05:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/makedefs.out"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacenYR5uYCn35L99U2JQAAJ1A"]
[Thu Nov 13 19:05:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacenYR5uYCn35L99U2JQAAJ1A"]
[Thu Nov 13 19:05:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13145] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01keyboard-setup.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRace3YR5uYCn35L99U2NQAAJ1Y"]
[Thu Nov 13 19:05:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13145] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRace3YR5uYCn35L99U2NQAAJ1Y"]
[Thu Nov 13 19:05:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59321] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRace3YR5uYCn35L99U2NwAAJ24"]
[Thu Nov 13 19:05:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59321] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRace3YR5uYCn35L99U2NwAAJ24"]
[Thu Nov 13 19:05:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13145] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRace3YR5uYCn35L99U2OQAAJ2Q"]
[Thu Nov 13 19:05:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacfHYR5uYCn35L99U2RwAAJ5k"]
[Thu Nov 13 19:05:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20770] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacfHYR5uYCn35L99U2RwAAJ5k"]
[Thu Nov 13 19:05:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59321] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/ndn-resources"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacfXYR5uYCn35L99U2VAAAJ5A"]
[Thu Nov 13 19:05:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59321] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacfXYR5uYCn35L99U2VAAAJ5A"]
[Thu Nov 13 19:05:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44498] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_9xxx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacfXYR5uYCn35L99U2VQAAJ78"]
[Thu Nov 13 19:05:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jed-script"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacfXYR5uYCn35L99U2XQAAJ3o"]
[Thu Nov 13 19:05:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacfXYR5uYCn35L99U2XQAAJ3o"]
[Thu Nov 13 19:05:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacfnYR5uYCn35L99U2YAAAJ14"]
[Thu Nov 13 19:05:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacfnYR5uYCn35L99U2YAAAJ14"]
[Thu Nov 13 19:05:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59321] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/cpp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacfnYR5uYCn35L99U2ZQAAJ4o"]
[Thu Nov 13 19:05:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59321] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacfnYR5uYCn35L99U2ZQAAJ4o"]
[Thu Nov 13 19:05:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45619] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacfnYR5uYCn35L99U2ZgAAJ6o"]
[Thu Nov 13 19:05:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59321] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/texdoctk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacfnYR5uYCn35L99U2ZwAAJ1Q"]
[Thu Nov 13 19:05:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45619] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacf3YR5uYCn35L99U2bwAAJxQ"]
[Thu Nov 13 19:05:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacf3YR5uYCn35L99U2cwAAJz4"]
[Thu Nov 13 19:05:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59321] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/gological"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacgHYR5uYCn35L99U2gAAAJ-c"]
[Thu Nov 13 19:05:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59321] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacgHYR5uYCn35L99U2gAAAJ-c"]
[Thu Nov 13 19:05:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/gnuplot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacgHYR5uYCn35L99U2gQAAJ9s"]
[Thu Nov 13 19:05:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacgHYR5uYCn35L99U2gQAAJ9s"]
[Thu Nov 13 19:05:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacgnYR5uYCn35L99U2kgAAJzE"]
[Thu Nov 13 19:05:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacgnYR5uYCn35L99U2lQAAJy4"]
[Thu Nov 13 19:05:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/synflood"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacgnYR5uYCn35L99U2mgAAJyw"]
[Thu Nov 13 19:05:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacgnYR5uYCn35L99U2mgAAJyw"]
[Thu Nov 13 19:05:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kensington"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacgnYR5uYCn35L99U2nAAAJ4Q"]
[Thu Nov 13 19:05:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/aliases.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacg3YR5uYCn35L99U2oQAAJyI"]
[Thu Nov 13 19:05:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacg3YR5uYCn35L99U2oQAAJyI"]
[Thu Nov 13 19:05:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/gnuplot.gih"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacg3YR5uYCn35L99U2pQAAJzI"]
[Thu Nov 13 19:05:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacg3YR5uYCn35L99U2pQAAJzI"]
[Thu Nov 13 19:05:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:fileloc: /etc/tmpfiles.d/screen-cleanup.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacg3YR5uYCn35L99U2qQAAJ-o"]
[Thu Nov 13 19:05:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacg3YR5uYCn35L99U2qQAAJ-o"]
[Thu Nov 13 19:05:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:fileloc: /etc/dhcp/debug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachHYR5uYCn35L99U2tQAAJ04"]
[Thu Nov 13 19:05:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachHYR5uYCn35L99U2tQAAJ04"]
[Thu Nov 13 19:05:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/wtmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachHYR5uYCn35L99U2vAAAJ3k"]
[Thu Nov 13 19:05:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachHYR5uYCn35L99U2vAAAJ3k"]
[Thu Nov 13 19:05:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/aliases.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachXYR5uYCn35L99U2vQAAJ5g"]
[Thu Nov 13 19:05:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachXYR5uYCn35L99U2vQAAJ5g"]
[Thu Nov 13 19:05:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_soc_dts_thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachXYR5uYCn35L99U2wQAAJ6w"]
[Thu Nov 13 19:05:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/master.cf.proto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachXYR5uYCn35L99U2wgAAJ1k"]
[Thu Nov 13 19:05:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachXYR5uYCn35L99U2wgAAJ1k"]
[Thu Nov 13 19:05:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:fileloc: /etc/tmpfiles.d/00rsyslog.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachXYR5uYCn35L99U2xAAAJ3g"]
[Thu Nov 13 19:05:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachXYR5uYCn35L99U2xAAAJ3g"]
[Thu Nov 13 19:05:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/plymouth-log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachXYR5uYCn35L99U2xgAAJ0Y"]
[Thu Nov 13 19:05:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachXYR5uYCn35L99U2xgAAJ0Y"]
[Thu Nov 13 19:05:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_chicony"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachnYR5uYCn35L99U2zQAAJ2k"]
[Thu Nov 13 19:05:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachnYR5uYCn35L99U2zgAAJ7I"]
[Thu Nov 13 19:05:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachnYR5uYCn35L99U2zwAAJ3Q"]
[Thu Nov 13 19:05:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachnYR5uYCn35L99U2zwAAJ3Q"]
[Thu Nov 13 19:05:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/prune_oneclick_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachnYR5uYCn35L99U20AAAJx4"]
[Thu Nov 13 19:05:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRachnYR5uYCn35L99U20AAAJx4"]
[Thu Nov 13 19:05:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/ndn-megacli"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRach3YR5uYCn35L99U21QAAJ4M"]
[Thu Nov 13 19:05:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRach3YR5uYCn35L99U21QAAJ4M"]
[Thu Nov 13 19:05:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/namespace.init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRach3YR5uYCn35L99U21gAAJ4k"]
[Thu Nov 13 19:05:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRach3YR5uYCn35L99U21gAAJ4k"]
[Thu Nov 13 19:05:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRach3YR5uYCn35L99U22gAAJ3c"]
[Thu Nov 13 19:05:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59525] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRach3YR5uYCn35L99U22gAAJ3c"]
[Thu Nov 13 19:05:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-console-messages.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRach3YR5uYCn35L99U22wAAJ3w"]
[Thu Nov 13 19:05:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRach3YR5uYCn35L99U22wAAJ3w"]
[Thu Nov 13 19:05:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/ndn-analog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRach3YR5uYCn35L99U23AAAJ2Q"]
[Thu Nov 13 19:05:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRach3YR5uYCn35L99U23AAAJ2Q"]
[Thu Nov 13 19:05:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-zeropage.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRach3YR5uYCn35L99U23gAAJ34"]
[Thu Nov 13 19:05:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRach3YR5uYCn35L99U23gAAJ34"]
[Thu Nov 13 19:05:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/access.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaciHYR5uYCn35L99U24gAAJ4Y"]
[Thu Nov 13 19:05:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaciHYR5uYCn35L99U24gAAJ4Y"]
[Thu Nov 13 19:05:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/virtusertable.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaciHYR5uYCn35L99U25wAAJ4U"]
[Thu Nov 13 19:05:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaciHYR5uYCn35L99U25wAAJ4U"]
[Thu Nov 13 19:05:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaciXYR5uYCn35L99U28gAAJ5U"]
[Thu Nov 13 19:05:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaciXYR5uYCn35L99U28gAAJ5U"]
[Thu Nov 13 19:05:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaciXYR5uYCn35L99U28wAAJ78"]
[Thu Nov 13 19:05:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7370] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaciXYR5uYCn35L99U28wAAJ78"]
[Thu Nov 13 19:05:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacinYR5uYCn35L99U2-wAAJ6M"]
[Thu Nov 13 19:05:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/gophysical"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacinYR5uYCn35L99U3BAAAJ5Y"]
[Thu Nov 13 19:05:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacinYR5uYCn35L99U3BAAAJ5Y"]
[Thu Nov 13 19:05:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/magic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaci3YR5uYCn35L99U3DgAAJ0k"]
[Thu Nov 13 19:05:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaci3YR5uYCn35L99U3DgAAJ0k"]
[Thu Nov 13 19:05:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/policytool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacjHYR5uYCn35L99U3HAAAJ5E"]
[Thu Nov 13 19:05:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacjHYR5uYCn35L99U3HAAAJ5E"]
[Thu Nov 13 19:05:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/lsb_release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacjHYR5uYCn35L99U3HQAAJ70"]
[Thu Nov 13 19:05:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacjHYR5uYCn35L99U3HQAAJ70"]
[Thu Nov 13 19:05:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacjHYR5uYCn35L99U3HgAAJ8A"]
[Thu Nov 13 19:05:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacjHYR5uYCn35L99U3IgAAJ-Q"]
[Thu Nov 13 19:05:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/access.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacjXYR5uYCn35L99U3LAAAJ6c"]
[Thu Nov 13 19:05:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacjXYR5uYCn35L99U3LAAAJ6c"]
[Thu Nov 13 19:05:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacjXYR5uYCn35L99U3LwAAJxY"]
[Thu Nov 13 19:05:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/moduli.package"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacjnYR5uYCn35L99U3NwAAJ7g"]
[Thu Nov 13 19:05:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacjnYR5uYCn35L99U3NwAAJ7g"]
[Thu Nov 13 19:05:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jstatd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRackXYR5uYCn35L99U3TwAAJzo"]
[Thu Nov 13 19:05:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRackXYR5uYCn35L99U3TwAAJzo"]
[Thu Nov 13 19:05:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRackXYR5uYCn35L99U3UQAAJxw"]
[Thu Nov 13 19:05:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRackXYR5uYCn35L99U3UQAAJxw"]
[Thu Nov 13 19:05:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/emacsclient.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRackXYR5uYCn35L99U3UgAAJzs"]
[Thu Nov 13 19:05:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRackXYR5uYCn35L99U3UgAAJzs"]
[Thu Nov 13 19:05:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/coredump.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRackXYR5uYCn35L99U3UwAAJxo"]
[Thu Nov 13 19:05:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRackXYR5uYCn35L99U3UwAAJxo"]
[Thu Nov 13 19:05:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRackXYR5uYCn35L99U3VAAAJzI"]
[Thu Nov 13 19:05:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRackXYR5uYCn35L99U3VAAAJzI"]
[Thu Nov 13 19:05:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/write"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRackXYR5uYCn35L99U3VgAAJ0I"]
[Thu Nov 13 19:05:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRackXYR5uYCn35L99U3VgAAJ0I"]
[Thu Nov 13 19:05:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/dvipdfmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRackXYR5uYCn35L99U3VwAAJ3U"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/servertool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3WQAAJ-I"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3WQAAJ-I"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3WwAAJy0"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3WwAAJy0"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rsh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3XAAAJys"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3XAAAJys"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pg_recvlogical.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3YAAAJ0E"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3YAAAJ0E"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01open-iscsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3YQAAJ0c"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3YQAAJ0c"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/stream"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3YgAAJ9k"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3YgAAJ9k"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:fileloc: /etc/rsyslog.d/sshlimit.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3YwAAJ1o"]
[Thu Nov 13 19:05:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacknYR5uYCn35L99U3YwAAJ1o"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ksh-binfmt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3ZwAAJ18"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3ZwAAJ18"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3aAAAJ-w"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3aAAAJ-w"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.ucf-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3aQAAJzQ"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3aQAAJzQ"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3agAAJ3I"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3agAAJ3I"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/before.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3awAAJ1U"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3awAAJ1U"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:fileloc: /etc/cron.monthly/0_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3bAAAJ04"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3bAAAJ04"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/debsums"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3bQAAJ40"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3bQAAJ40"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3bgAAJz0"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3bgAAJz0"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/logrotate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3cAAAJ2M"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3cAAAJ2M"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/transport.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3cQAAJxU"]
[Thu Nov 13 19:05:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRack3YR5uYCn35L99U3cQAAJxU"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01iscsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3cgAAJ3k"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3cgAAJ3k"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/openal" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/openal found within ARGS:fileloc: /etc/openal/alsoft.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3cwAAJ5g"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/openal" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/openal found within ARGS:path: /etc/openal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3cwAAJ5g"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rksh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3dAAAJ4g"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3dAAAJ4g"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:fileloc: /etc/dhcp/dhclient.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3dgAAJ2c"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3dgAAJ2c"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3dwAAJ6w"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3dwAAJ6w"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3eAAAJ1k"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3eAAAJ1k"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:fileloc: /etc/selinux/semanage.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3eQAAJ0A"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3eQAAJ0A"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01kmod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3egAAJ3g"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25678] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3egAAJ3g"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/ldap.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3ewAAJ54"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3ewAAJ54"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41302] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-ptrace.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3fAAAJ0Y"]
[Thu Nov 13 19:05:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41302] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclHYR5uYCn35L99U3fAAAJ0Y"]
[Thu Nov 13 19:05:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14622] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/traceroute.sbin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclXYR5uYCn35L99U3fQAAJ2o"]
[Thu Nov 13 19:05:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14622] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclXYR5uYCn35L99U3fQAAJ2o"]
[Thu Nov 13 19:05:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12095] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/appletviewer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclXYR5uYCn35L99U3hgAAJ2k"]
[Thu Nov 13 19:05:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12095] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaclXYR5uYCn35L99U3hgAAJ2k"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/sftp.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3lQAAJ3c"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16365] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3lQAAJ3c"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12095] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-ipv6-privacy.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3mwAAJyM"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12095] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3mwAAJyM"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01networking"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3mgAAJ2g"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57363] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3mgAAJ2g"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/iptables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3nAAAJ4Y"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3nAAAJ4Y"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3nQAAJ8k"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3nQAAJ8k"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/traceroute6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3ngAAJ8M"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3ngAAJ8M"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/x-cursor-theme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3nwAAJ4c"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3nwAAJ4c"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:fileloc: /etc/rsyslog.d/postfix.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3oAAAJ5w"]
[Thu Nov 13 19:05:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacl3YR5uYCn35L99U3oAAAJ5w"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3oQAAJ20"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01x11-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3owAAJ1A"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3owAAJ1A"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/policytool.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3pAAAJ4U"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3pAAAJ4U"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/composite"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3pQAAJ7k"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3pQAAJ7k"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/automake"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3pgAAJ1E"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3pgAAJ1E"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3pwAAJ2U"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ebtables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3qQAAJ24"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3qQAAJ24"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/ubuntu-pro-client"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3qwAAJ7M"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3qwAAJ7M"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/gnuplot.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3rAAAJ2A"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3rAAAJ2A"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01scsitools-pre.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3rQAAJ6E"]
[Thu Nov 13 19:06:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmHYR5uYCn35L99U3rQAAJ6E"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3rgAAJ5s"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3rgAAJ5s"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/after.init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3rwAAJ3M"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3rwAAJ3M"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3sAAAJ5Q"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3sAAAJ5Q"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jed-script.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3sQAAJ7Y"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3sQAAJ7Y"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/newt-palette"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3sgAAJ5A"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3sgAAJ5A"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/traceroute"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3tAAAJ5U"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3tAAAJ5U"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/ndn-parked-logs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3tgAAJ68"]
[Thu Nov 13 19:06:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmXYR5uYCn35L99U3tgAAJ68"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:fileloc: /etc/gtk-3.0/settings.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3ugAAJ48"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3ugAAJ48"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3vAAAJ-4"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3vAAAJ-4"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3vgAAJ3o"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3vgAAJ3o"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01rpcbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3wQAAJ6I"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3wQAAJ6I"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:fileloc: /etc/subversion/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3wwAAJ44"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3wwAAJ44"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/user.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3xAAAJ8E"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3xAAAJ8E"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3xQAAJ5Y"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3xQAAJ5Y"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01procps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3xgAAJ6o"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3xgAAJ6o"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/modules.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3xwAAJ8o"]
[Thu Nov 13 19:06:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacmnYR5uYCn35L99U3xwAAJ8o"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/modules.conf.proftpd-new"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U3yAAAJ1Q"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U3yAAAJ1Q"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/sleep.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U3ygAAJyA"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U3ygAAJyA"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U3zQAAJ9c"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U3zQAAJ9c"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U3zgAAJ58"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U3zgAAJ58"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ip6tables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U3zwAAJ9M"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U3zwAAJ9M"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U30AAAJ0k"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U30AAAJ0k"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/c "] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U30QAAJ7A"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U30QAAJ7A"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U30gAAJ7U"]
[Thu Nov 13 19:06:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacm3YR5uYCn35L99U30gAAJ7U"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rmid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U31gAAJ8g"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U31gAAJ8g"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pasteurize"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U31wAAJxQ"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U31wAAJxQ"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pico"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U32QAAJ3Y"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U32QAAJ3Y"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U32gAAJ6U"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-logical.key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U32wAAJ7w"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U33AAAJ-Q"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U33AAAJ-Q"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/iptables-save"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U33QAAJ-c"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U33QAAJ-c"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U33wAAJ9A"]
[Thu Nov 13 19:06:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnHYR5uYCn35L99U33wAAJ9A"]
[Thu Nov 13 19:06:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnXYR5uYCn35L99U34gAAJ90"]
[Thu Nov 13 19:06:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnXYR5uYCn35L99U34gAAJ90"]
[Thu Nov 13 19:06:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnXYR5uYCn35L99U35AAAJ9s"]
[Thu Nov 13 19:06:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/dhparams.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnXYR5uYCn35L99U35QAAJ6c"]
[Thu Nov 13 19:06:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnXYR5uYCn35L99U35QAAJ6c"]
[Thu Nov 13 19:06:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jrunscript"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnXYR5uYCn35L99U35wAAJyE"]
[Thu Nov 13 19:06:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnXYR5uYCn35L99U35wAAJyE"]
[Thu Nov 13 19:06:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/99-sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnXYR5uYCn35L99U36gAAJxM"]
[Thu Nov 13 19:06:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnXYR5uYCn35L99U36gAAJxM"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01open-iscsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U36wAAJyQ"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U36wAAJyQ"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/slrn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U37AAAJx8"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U37AAAJx8"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rvim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U37wAAJzk"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U37wAAJzk"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ebtables-save"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U38AAAJ8c"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U38AAAJ8c"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/texmf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U38QAAJ7g"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/user.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U39QAAJ-U"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U39QAAJ-U"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/javac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U39gAAJ8Y"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U39gAAJ8Y"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/modules.conf.proftpd-old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U39wAAJ9o"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U39wAAJ9o"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U3_QAAJy4"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/99-cloudimg-ipv6.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U3_gAAJ4E"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U3_gAAJ4E"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /etc/xml/docutils-common.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U3_wAAJxg"]
[Thu Nov 13 19:06:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacnnYR5uYCn35L99U3_wAAJxg"]
[Thu Nov 13 19:06:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/readmsg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacn3YR5uYCn35L99U4AAAAJzg"]
[Thu Nov 13 19:06:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacn3YR5uYCn35L99U4AAAAJzg"]
[Thu Nov 13 19:06:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacn3YR5uYCn35L99U4AgAAJ7o"]
[Thu Nov 13 19:06:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacn3YR5uYCn35L99U4AgAAJ7o"]
[Thu Nov 13 19:06:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01iscsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacn3YR5uYCn35L99U4AwAAJyk"]
[Thu Nov 13 19:06:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacn3YR5uYCn35L99U4AwAAJyk"]
[Thu Nov 13 19:06:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/apt-compat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacn3YR5uYCn35L99U4CgAAJ4Q"]
[Thu Nov 13 19:06:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacn3YR5uYCn35L99U4CgAAJ4Q"]
[Thu Nov 13 19:06:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_xxxx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacn3YR5uYCn35L99U4EQAAJ-8"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01lvm2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4EgAAJ6Q"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4EgAAJ6Q"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01scsitools.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4FQAAJzU"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4FQAAJzU"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/before.init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4FgAAJ1g"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4FgAAJ1g"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jstack"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4FwAAJyI"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4FwAAJyI"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4GAAAJzo"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4GwAAJzI"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4GwAAJzI"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-kernel-hardening.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4HQAAJ0I"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4HQAAJ0I"]
[Thu Nov 13 19:06:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory_tiering"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoHYR5uYCn35L99U4IAAAJ-o"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzgrep"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4IQAAJ-I"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4IQAAJ-I"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/java.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4JAAAJy0"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4JAAAJy0"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jsadebugd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4JQAAJ7c"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4JQAAJ7c"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/blacklist.dat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4JgAAJ0E"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4JgAAJ0E"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01screen-cleanup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4JwAAJ1M"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4JwAAJ1M"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ip6tables-save"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4KAAAJ0c"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4KAAAJ0c"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rview"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4KQAAJ9k"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4KQAAJ9k"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/networkd.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4LQAAJxc"]
[Thu Nov 13 19:06:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacoXYR5uYCn35L99U4LQAAJxc"]
[Thu Nov 13 19:06:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01networking"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaconYR5uYCn35L99U4LgAAJ18"]
[Thu Nov 13 19:06:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaconYR5uYCn35L99U4LgAAJ18"]
[Thu Nov 13 19:06:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system.conf.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaconYR5uYCn35L99U4MAAAJzQ"]
[Thu Nov 13 19:06:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaconYR5uYCn35L99U4MAAAJzQ"]
[Thu Nov 13 19:06:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaconYR5uYCn35L99U4NAAAJz0"]
[Thu Nov 13 19:06:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaconYR5uYCn35L99U4NgAAJ2M"]
[Thu Nov 13 19:06:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/modules.conf.ucf-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaconYR5uYCn35L99U4NwAAJ4s"]
[Thu Nov 13 19:06:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaconYR5uYCn35L99U4NwAAJ4s"]
[Thu Nov 13 19:06:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/javap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaconYR5uYCn35L99U4OAAAJ3k"]
[Thu Nov 13 19:06:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaconYR5uYCn35L99U4OAAAJ3k"]
[Thu Nov 13 19:06:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/initramfs-tools/initramfs.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaconYR5uYCn35L99U4OgAAJ2Y"]
[Thu Nov 13 19:06:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaconYR5uYCn35L99U4OgAAJ2Y"]
[Thu Nov 13 19:06:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:fileloc: /etc/lvm/lvm.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaco3YR5uYCn35L99U4OwAAJ2c"]
[Thu Nov 13 19:06:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaco3YR5uYCn35L99U4OwAAJ2c"]
[Thu Nov 13 19:06:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaco3YR5uYCn35L99U4PQAAJ6w"]
[Thu Nov 13 19:06:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaco3YR5uYCn35L99U4PQAAJ6w"]
[Thu Nov 13 19:06:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:fileloc: /etc/w3m/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaco3YR5uYCn35L99U4RAAAJ3g"]
[Thu Nov 13 19:06:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaco3YR5uYCn35L99U4RAAAJ3g"]
[Thu Nov 13 19:06:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaco3YR5uYCn35L99U4TAAAJ1s"]
[Thu Nov 13 19:06:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:fileloc: /etc/w3m/mailcap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaco3YR5uYCn35L99U4TQAAJ2k"]
[Thu Nov 13 19:06:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaco3YR5uYCn35L99U4TQAAJ2k"]
[Thu Nov 13 19:06:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/aptitude"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaco3YR5uYCn35L99U4TgAAJ3Q"]
[Thu Nov 13 19:06:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaco3YR5uYCn35L99U4TgAAJ3Q"]
[Thu Nov 13 19:06:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/ndn-procwatch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpHYR5uYCn35L99U4UAAAJ7I"]
[Thu Nov 13 19:06:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26995] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpHYR5uYCn35L99U4UAAAJ7I"]
[Thu Nov 13 19:06:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01lvm2-lvmpolld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpHYR5uYCn35L99U4UgAAJ0M"]
[Thu Nov 13 19:06:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpHYR5uYCn35L99U4UgAAJ0M"]
[Thu Nov 13 19:06:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpHYR5uYCn35L99U4UwAAJ60"]
[Thu Nov 13 19:06:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/Makefile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpHYR5uYCn35L99U4WgAAJ4A"]
[Thu Nov 13 19:06:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpHYR5uYCn35L99U4WgAAJ4A"]
[Thu Nov 13 19:06:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpHYR5uYCn35L99U4XAAAJ1Y"]
[Thu Nov 13 19:06:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpHYR5uYCn35L99U4XAAAJ1Y"]
[Thu Nov 13 19:06:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/0_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpHYR5uYCn35L99U4XQAAJ3c"]
[Thu Nov 13 19:06:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpHYR5uYCn35L99U4XQAAJ3c"]
[Thu Nov 13 19:06:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpHYR5uYCn35L99U4ZQAAJ2g"]
[Thu Nov 13 19:06:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/popularity-contest"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpXYR5uYCn35L99U4bAAAJ5w"]
[Thu Nov 13 19:06:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpXYR5uYCn35L99U4bAAAJ5w"]
[Thu Nov 13 19:06:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/iptables-restore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpXYR5uYCn35L99U4cQAAJ5I"]
[Thu Nov 13 19:06:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpXYR5uYCn35L99U4cQAAJ5I"]
[Thu Nov 13 19:06:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpXYR5uYCn35L99U4dQAAJ6A"]
[Thu Nov 13 19:06:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpXYR5uYCn35L99U4dQAAJ6A"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/dpkg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4fQAAJ5U"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4fQAAJ5U"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/emacsclient"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4fgAAJ9g"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4fgAAJ9g"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4ggAAJ5c"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4gwAAJ6s"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4gwAAJ6s"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01rpcbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4hwAAJ8Q"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4hwAAJ8Q"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:fileloc: /etc/mc/mc.emacs.keymap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4iAAAJ6M"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4iAAAJ6M"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:fileloc: /etc/mc/edit.indent.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4iwAAJ2I"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4iwAAJ2I"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4jAAAJ6I"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4jAAAJ6I"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:fileloc: /etc/gdb/gdbinit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4jgAAJ8E"]
[Thu Nov 13 19:06:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacpnYR5uYCn35L99U4jgAAJ8E"]
[Thu Nov 13 19:06:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php71/.dh2pushtemp.php.ini.generated.1104595"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacp3YR5uYCn35L99U4jwAAJ5Y"]
[Thu Nov 13 19:06:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacp3YR5uYCn35L99U4jwAAJ5Y"]
[Thu Nov 13 19:06:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-logical.crt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacp3YR5uYCn35L99U4kQAAJ6o"]
[Thu Nov 13 19:06:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ebtables-restore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacp3YR5uYCn35L99U4kwAAJyA"]
[Thu Nov 13 19:06:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacp3YR5uYCn35L99U4kwAAJyA"]
[Thu Nov 13 19:06:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01mpt-statusd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacp3YR5uYCn35L99U4lAAAJ4o"]
[Thu Nov 13 19:06:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacp3YR5uYCn35L99U4lAAAJ4o"]
[Thu Nov 13 19:06:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/apache2.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacp3YR5uYCn35L99U4mgAAJ9M"]
[Thu Nov 13 19:06:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacp3YR5uYCn35L99U4mgAAJ9M"]
[Thu Nov 13 19:06:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/sql.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacp3YR5uYCn35L99U4nAAAJ7U"]
[Thu Nov 13 19:06:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacp3YR5uYCn35L99U4nAAAJ7U"]
[Thu Nov 13 19:06:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/javadoc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqHYR5uYCn35L99U4nwAAJz4"]
[Thu Nov 13 19:06:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqHYR5uYCn35L99U4nwAAJz4"]
[Thu Nov 13 19:06:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqHYR5uYCn35L99U4oAAAJ8g"]
[Thu Nov 13 19:06:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqHYR5uYCn35L99U4oAAAJ8g"]
[Thu Nov 13 19:06:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:fileloc: /etc/PackageKit/Vendor.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqHYR5uYCn35L99U4owAAJ3Y"]
[Thu Nov 13 19:06:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqHYR5uYCn35L99U4owAAJ3Y"]
[Thu Nov 13 19:06:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqHYR5uYCn35L99U4pAAAJ6U"]
[Thu Nov 13 19:06:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php73/.dh2pushtemp.php.ini.generated.1104595"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqHYR5uYCn35L99U4pwAAJ-0"]
[Thu Nov 13 19:06:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqHYR5uYCn35L99U4pwAAJ-0"]
[Thu Nov 13 19:06:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqHYR5uYCn35L99U4qQAAJ7w"]
[Thu Nov 13 19:06:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqHYR5uYCn35L99U4qQAAJ7w"]
[Thu Nov 13 19:06:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/e2scrub_all"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqHYR5uYCn35L99U4qgAAJ64"]
[Thu Nov 13 19:06:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqHYR5uYCn35L99U4qgAAJ64"]
[Thu Nov 13 19:06:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11535] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqXYR5uYCn35L99U4sgAAJ-A"]
[Thu Nov 13 19:06:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqXYR5uYCn35L99U4vQAAJ9w"]
[Thu Nov 13 19:06:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqXYR5uYCn35L99U4vQAAJ9w"]
[Thu Nov 13 19:06:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31096] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/bounce.cf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqXYR5uYCn35L99U4wAAAJy8"]
[Thu Nov 13 19:06:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31096] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqXYR5uYCn35L99U4wAAAJy8"]
[Thu Nov 13 19:06:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47184] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqXYR5uYCn35L99U4wQAAJx8"]
[Thu Nov 13 19:06:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31096] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ip6tables-restore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqnYR5uYCn35L99U4xQAAJxk"]
[Thu Nov 13 19:06:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31096] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqnYR5uYCn35L99U4xQAAJxk"]
[Thu Nov 13 19:06:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47184] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqnYR5uYCn35L99U4xwAAJzk"]
[Thu Nov 13 19:06:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47184] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd/egl_vendor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqnYR5uYCn35L99U4ywAAJxg"]
[Thu Nov 13 19:06:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47184] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/atd-clean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqnYR5uYCn35L99U4zAAAJzg"]
[Thu Nov 13 19:06:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47184] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqnYR5uYCn35L99U4zAAAJzg"]
[Thu Nov 13 19:06:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31096] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php72/.dh2pushtemp.php.ini.generated.1104595"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqnYR5uYCn35L99U4zwAAJ94"]
[Thu Nov 13 19:06:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31096] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacqnYR5uYCn35L99U4zwAAJ94"]
[Thu Nov 13 19:06:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47184] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/ndn-misc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacq3YR5uYCn35L99U40gAAJzc"]
[Thu Nov 13 19:06:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47184] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacq3YR5uYCn35L99U40gAAJzc"]
[Thu Nov 13 19:06:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47184] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacq3YR5uYCn35L99U41AAAJ0g"]
[Thu Nov 13 19:06:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacq3YR5uYCn35L99U42wAAJzo"]
[Thu Nov 13 19:06:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacq3YR5uYCn35L99U42wAAJzo"]
[Thu Nov 13 19:06:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47184] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/ndn-ngxtls"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacq3YR5uYCn35L99U43AAAJzs"]
[Thu Nov 13 19:06:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47184] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacq3YR5uYCn35L99U43AAAJzs"]
[Thu Nov 13 19:06:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/tex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacq3YR5uYCn35L99U44AAAJxo"]
[Thu Nov 13 19:06:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacrHYR5uYCn35L99U46gAAJyU"]
[Thu Nov 13 19:06:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47184] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/man-db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacrHYR5uYCn35L99U46wAAJ7c"]
[Thu Nov 13 19:06:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47184] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacrHYR5uYCn35L99U46wAAJ7c"]
[Thu Nov 13 19:06:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31096] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/btmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacrHYR5uYCn35L99U48AAAJxc"]
[Thu Nov 13 19:06:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31096] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacrHYR5uYCn35L99U48AAAJxc"]
[Thu Nov 13 19:06:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/js"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacrHYR5uYCn35L99U49AAAJ3I"]
[Thu Nov 13 19:06:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5979] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRacrHYR5uYCn35L99U49AAAJ3I"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23985] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_PROCEDURE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5lQAAJ8Q"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23985] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5lQAAJ8Q"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DECLARE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5lgAAJ3o"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26620] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5lgAAJ3o"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/traceproto.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5lwAAJ30"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5lwAAJ30"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_COLLATION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5mAAAJ7E"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5mAAAJ7E"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5mQAAJ6M"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5mQAAJ6M"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40575] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/jail.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5mwAAJ14"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40575] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5mwAAJ14"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23985] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzcmp.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5nAAAJ6k"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23985] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5nAAAJ6k"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5nQAAJ8E"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5nQAAJ8E"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/xjc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5ngAAJ5Y"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5ngAAJ5Y"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40575] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:fileloc: /etc/insserv.conf.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5oAAAJ44"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40575] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5oAAAJ44"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40575] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5oQAAJ6o"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40575] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5oQAAJ6o"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_OPERATOR.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5ogAAJ8o"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5ogAAJ8o"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_EVENT_TRIGGER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5owAAJyA"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5owAAJyA"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40575] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzcat.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5pAAAJ4o"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40575] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5pAAAJ4o"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pg_isready.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5pQAAJ8U"]
[Thu Nov 13 19:07:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5XYR5uYCn35L99U5pQAAJ8U"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_INDEX.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5pgAAJ0s"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5pgAAJ0s"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40575] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_USER_MAPPING.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5pwAAJ9c"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40575] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5pwAAJ9c"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_PROCEDURE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5qAAAJ9E"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5qAAAJ9E"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jarsigner.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5qQAAJ0k"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5qQAAJ0k"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/netcat.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5qgAAJ1Q"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5qgAAJ1Q"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aptitude"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5qwAAJ9M"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5qwAAJ9M"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23985] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/traceroute6.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5rAAAJ58"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23985] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5rAAAJ58"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:fileloc: /etc/lynx/lynx.lss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5rgAAJ9Q"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5rgAAJ9Q"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23985] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:fileloc: /etc/snmp/snmp.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5rwAAJ7U"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23985] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5rwAAJ7U"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_SERVER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5sQAAJxQ"]
[Thu Nov 13 19:07:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac5nYR5uYCn35L99U5sQAAJxQ"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_GROUP.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5sgAAJ8s"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5sgAAJ8s"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:fileloc: /etc/mc/mc.menu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5swAAJz4"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5swAAJz4"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_FOREIGN_TABLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5tAAAJ3Y"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5tAAAJ3Y"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:fileloc: /etc/ubuntu-advantage/uaclient.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5tQAAJ6U"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5tQAAJ6U"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/fail2ban.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5twAAJ50"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5twAAJ50"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_INDEX.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5uAAAJ8w"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5uAAAJ8w"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5uwAAJ7w"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5uwAAJ7w"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_FOREIGN_TABLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5vAAAJ64"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5vAAAJ64"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/opasswd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5vgAAJ84"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5vgAAJ84"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5vwAAJ8A"]
[Thu Nov 13 19:07:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac53YR5uYCn35L99U5vwAAJ8A"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5wAAAJ9U"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5wAAAJ9U"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/etags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5wQAAJ70"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5wQAAJ70"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_STATISTICS.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5wgAAJ-Q"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5wgAAJ-Q"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/conjure-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5wwAAJ7s"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5wwAAJ7s"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/montage-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5xAAAJ6g"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5xAAAJ6g"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/wsgen"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5xQAAJ9A"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5xQAAJ9A"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/debsums"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5xgAAJ-A"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5xgAAJ-A"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rksh.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5xwAAJ-c"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5xwAAJ-c"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5yAAAJ-M"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5yAAAJ-M"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jfr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5yQAAJ90"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5yQAAJ90"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jcmd.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5ywAAJ74"]
[Thu Nov 13 19:07:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6HYR5uYCn35L99U5ywAAJ74"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/COMMIT.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U5zAAAJ9I"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U5zAAAJ9I"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/montage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U5zQAAJxI"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U5zQAAJxI"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/dropuser.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U5zgAAJ8I"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U5zgAAJ8I"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/traceroute.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U5zwAAJyo"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U5zwAAJyo"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/conjure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U50AAAJxY"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U50AAAJxY"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_STATISTICS.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U50QAAJyE"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U50QAAJyE"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/tnameserv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U50gAAJyQ"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U50gAAJyQ"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/arptables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U51AAAJ-k"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U51AAAJ-k"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/readmsg.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U51gAAJx8"]
[Thu Nov 13 19:07:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6XYR5uYCn35L99U51gAAJx8"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_OPERATOR_FAMILY.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U52QAAJ9Y"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U52QAAJ9Y"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:fileloc: /etc/mc/mcedit.menu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U52gAAJxk"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U52gAAJxk"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_USER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U52wAAJzk"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U52wAAJzk"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/makedat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U53AAAJ-U"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U53AAAJ-U"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pico.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U53QAAJ9o"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U53QAAJ9o"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mailx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U53gAAJ9w"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U53gAAJ9w"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/javac.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U53wAAJ4E"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U53wAAJ4E"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:fileloc: /etc/mc/filehighlight.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U54QAAJzg"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U54QAAJzg"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/messages.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U54gAAJ7o"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U54gAAJ7o"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_ROLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U54wAAJ80"]
[Thu Nov 13 19:07:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac6nYR5uYCn35L99U54wAAJ80"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_PUBLICATION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U55AAAJ94"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U55AAAJ94"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jhat.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U55QAAJ-s"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U55QAAJ-s"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/editor.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U55wAAJ0g"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U55wAAJ0g"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-physical.key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U56QAAJ6Q"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/convert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U56wAAJ88"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U56wAAJ88"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/paths-arch.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U57AAAJyI"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U57AAAJyI"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pg_receivewal.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U57QAAJzo"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U57QAAJzo"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ROLLBACK_TO_SAVEPOINT.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U57gAAJzs"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U57gAAJzs"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_ACCESS_METHOD.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U57wAAJ38"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U57wAAJ38"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/aptitude"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U58AAAJxo"]
[Thu Nov 13 19:07:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac63YR5uYCn35L99U58AAAJxo"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_SYSTEM.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U58QAAJzI"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U58QAAJzI"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_COLLATION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U58wAAJ3U"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U58wAAJ3U"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/animate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U59AAAJyw"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U59AAAJyw"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/builtins.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U59QAAJ-o"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U59QAAJ-o"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_DOMAIN.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U59wAAJ0Q"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U59wAAJ0Q"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_OPERATOR.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U5-gAAJ0o"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U5-gAAJ0o"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/faillock.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U5-wAAJyU"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U5-wAAJyU"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_PROCEDURE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U5_AAAJy0"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U5_AAAJy0"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U5_gAAJ1M"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U5_gAAJ1M"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:fileloc: /etc/mc/sfs.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U6AAAAJ-E"]
[Thu Nov 13 19:07:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7HYR5uYCn35L99U6AAAAJ-E"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_DOMAIN.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6AQAAJ-w"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6AQAAJ-w"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/K01ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6AgAAJxc"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6AgAAJxc"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/limits.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6BAAAJ1w"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6BAAAJ1w"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pinentry"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6BQAAJ6Y"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6BQAAJ6Y"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mp3-decoder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6BgAAJ1U"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6BgAAJ1U"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aptitude.cs.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6BwAAJ9k"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6BwAAJ9k"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pg_basebackup.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6CQAAJxE"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6CQAAJxE"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/schemagen"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6CgAAJ3E"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6CgAAJ3E"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ctags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6CwAAJ40"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6CwAAJ40"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:fileloc: /etc/cron.monthly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6DAAAJzY"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6DAAAJzY"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/fakeroot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6DQAAJzA"]
[Thu Nov 13 19:07:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7XYR5uYCn35L99U6DQAAJzA"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_INDEX.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6DgAAJ04"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6DgAAJ04"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_FUNCTION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6DwAAJz0"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6DwAAJz0"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/composite.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6EAAAJ4s"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6EAAAJ4s"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_OPERATOR_CLASS.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6EQAAJ2Y"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6EQAAJ2Y"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/idlj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6EgAAJ5g"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6EgAAJ5g"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_FUNCTION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6EwAAJ2c"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6EwAAJ2c"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/dpkg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6FAAAJ4g"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6FAAAJ4g"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/serialver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6FQAAJ3k"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6FQAAJ3k"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:fileloc: /etc/mc/mc.default.keymap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6FgAAJ2M"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6FgAAJ2M"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_FOREIGN_TABLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6GAAAJ3g"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6GAAAJ3g"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/resolved.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6GQAAJ0A"]
[Thu Nov 13 19:07:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac7nYR5uYCn35L99U6GQAAJ0A"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/ports.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6GgAAJzw"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6GgAAJzw"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/paths-opensuse.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6GwAAJxU"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6GwAAJxU"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/journald.conf.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6HAAAJ6w"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6HAAAJ6w"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vtrgb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6HQAAJ1k"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6HQAAJ1k"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/wsimport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6HgAAJ2s"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6HgAAJ2s"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_OPERATOR_CLASS.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6HwAAJ4w"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6HwAAJ4w"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6IQAAJ2k"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6IQAAJ2k"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6IwAAJ4I"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6IwAAJ4I"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/telnet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6JAAAJ1I"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6JAAAJ1I"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/my.cnf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6JQAAJ0Y"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6JQAAJ0Y"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6JwAAJ-g"]
[Thu Nov 13 19:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac73YR5uYCn35L99U6JwAAJ-g"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pack200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6KQAAJ2E"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6KQAAJ2E"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzgrep.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6KgAAJ4k"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6KgAAJ4k"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/unpack200.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6KwAAJ4A"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6KwAAJ4A"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/createuser.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6LgAAJ3c"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6LgAAJ3c"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/yaccman"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6MAAAJ3w"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6MAAAJ3w"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_STATISTICS.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6MgAAJ34"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6MgAAJ34"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jsadebugd.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6MwAAJyM"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6MwAAJyM"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/figlet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6NAAAJ2g"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6NAAAJ2g"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/iotop"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6NQAAJ4Y"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6NQAAJ4Y"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/README"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6NwAAJ2o"]
[Thu Nov 13 19:07:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8HYR5uYCn35L99U6NwAAJ2o"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/frm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6OAAAJ8M"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6OAAAJ8M"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/view"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6OgAAJ8k"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6OgAAJ8k"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/nc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6OwAAJ20"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6OwAAJ20"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_TABLESPACE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6PAAAJ5M"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6PAAAJ5M"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/animate-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6PQAAJ7k"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6PQAAJ7k"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:fileloc: /etc/cron.monthly/debsums"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6PgAAJ1E"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6PgAAJ1E"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/pam_env.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6PwAAJ5w"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6PwAAJ5w"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/arptables-save"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6QAAAJ24"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6QAAAJ24"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:fileloc: /etc/cron.monthly/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6QQAAJ7M"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6QQAAJ7M"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/suexec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6QgAAJ6A"]
[Thu Nov 13 19:07:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6QgAAJ6A"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:fileloc: /etc/mc/mc.keymap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6QwAAJ5s"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8XYR5uYCn35L99U6QwAAJ5s"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6RAAAJ2A"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6RAAAJ2A"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:fileloc: /etc/terminfo/README"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6RQAAJ4U"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6RQAAJ4U"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/automake.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6RgAAJ6E"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6RgAAJ6E"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_TABLESPACE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6SAAAJ3M"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6SAAAJ3M"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/c89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6SQAAJ5Q"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6SQAAJ5Q"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01plymouth-log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6SgAAJ5A"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6SgAAJ5A"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/import"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6SwAAJ1A"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6SwAAJ1A"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/open"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6TAAAJ5U"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6TAAAJ5U"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzmore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6TQAAJ9g"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6TQAAJ9g"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/psql.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6TgAAJ78"]
[Thu Nov 13 19:07:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6TgAAJ78"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_ACCESS_METHOD.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6TwAAJ5c"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac8nYR5uYCn35L99U6TwAAJ5c"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /etc/xml/catalog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6UAAAJ68"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6UAAAJ68"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_TABLE_AS.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6UQAAJ2w"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6UQAAJ2w"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jhat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6UgAAJ48"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6UgAAJ48"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6UwAAJ00"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6UwAAJ00"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/javap.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6VQAAJ-4"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6VQAAJ-4"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzdiff.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6VgAAJ8Q"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6VgAAJ8Q"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lockmail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6VwAAJ3o"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6VwAAJ3o"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/Mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6WAAAJ7E"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6WAAAJ7E"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pg_verifybackup.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6WQAAJ6M"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6WQAAJ6M"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzcat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6WgAAJ14"]
[Thu Nov 13 19:07:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6WgAAJ14"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/yacc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6WwAAJ6I"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac83YR5uYCn35L99U6WwAAJ6I"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/from"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6XAAAJ5Y"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6XAAAJ5Y"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jstack.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6XQAAJ44"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6XQAAJ44"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/movemail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6XgAAJ6o"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6XgAAJ6o"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/hsdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6YAAAJyA"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6YAAAJyA"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/netcat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6YQAAJ4o"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6YQAAJ4o"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/after6.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6ZAAAJ9c"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6ZAAAJ9c"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/cc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6ZQAAJ9E"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6ZQAAJ9E"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/js.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6ZgAAJ30"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6ZgAAJ30"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_DOMAIN.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6ZwAAJ0k"]
[Thu Nov 13 19:07:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9HYR5uYCn35L99U6ZwAAJ0k"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/paths-debian.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6aAAAJ6k"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6aAAAJ6k"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6aQAAJ58"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6aQAAJ58"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pybabel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6agAAJ9Q"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6agAAJ9Q"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/identify-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6awAAJ3A"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6awAAJ3A"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/futurize"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6bQAAJ8g"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6bQAAJ8g"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/maildirmake"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6bgAAJ7A"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6bgAAJ7A"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:fileloc: /etc/insserv.conf.d/rpcbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6bwAAJxQ"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6bwAAJxQ"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /etc/xml/catalog.old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6cAAAJz4"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6cAAAJz4"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/appletviewer.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6cgAAJ50"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6cgAAJ50"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ebrowse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6cwAAJ-0"]
[Thu Nov 13 19:07:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9XYR5uYCn35L99U6cwAAJ-0"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jrunscript.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6dAAAJ64"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6dAAAJ64"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/clhsdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6dQAAJ5E"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6dQAAJ5E"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ncftp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6dgAAJ98"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6dgAAJ98"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/import-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6eAAAJ84"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6eAAAJ84"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jarsigner"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6eQAAJ8A"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6eQAAJ8A"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-physical.crt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6egAAJ7Q"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mogrify-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6ewAAJ9U"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6ewAAJ9U"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:fileloc: /etc/rsyslog.d/udpflood.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6fAAAJ70"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6fAAAJ70"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/dotlock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6fQAAJ-Q"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6fQAAJ-Q"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/which"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6fgAAJ7s"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6fgAAJ7s"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/identify"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6fwAAJ6g"]
[Thu Nov 13 19:07:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac9nYR5uYCn35L99U6fwAAJ6g"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-magic-sysrq.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6ggAAJ-c"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6ggAAJ-c"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_FUNCTION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6gwAAJ-M"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6gwAAJ-M"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/display"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6hAAAJ9s"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6hAAAJ9s"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/pstore.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6hQAAJ74"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6hQAAJ74"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_OPERATOR_CLASS.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6hwAAJ9I"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6hwAAJ9I"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DISCARD.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6iAAAJyo"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6iAAAJyo"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rmiregistry"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6iQAAJxY"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6iQAAJxY"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:fileloc: /etc/mc/mc.ext"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6igAAJyE"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6igAAJyE"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/orbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6iwAAJyQ"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6iwAAJyQ"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/virtuals.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6jQAAJ-k"]
[Thu Nov 13 19:07:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac93YR5uYCn35L99U6jQAAJ-k"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/irc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6jgAAJy8"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6jgAAJy8"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/sar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6jwAAJx8"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6jwAAJx8"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/editor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6kQAAJ9Y"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6kQAAJ9Y"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mogrify"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6kgAAJ7g"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6kgAAJ7g"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ftp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6kwAAJxk"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6kwAAJxk"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:fileloc: /etc/apport/crashdb.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6lAAAJzk"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6lAAAJzk"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jdeps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6lQAAJ8Y"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6lQAAJ8Y"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rmid.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6lgAAJ-U"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6lgAAJ-U"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzfgrep"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6lwAAJ6c"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6lwAAJ6c"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_DATABASE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6mAAAJ9o"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6mAAAJ9o"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jmap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6mQAAJ9w"]
[Thu Nov 13 19:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-HYR5uYCn35L99U6mQAAJ9w"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/convert-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6mgAAJ4E"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6mgAAJ4E"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ksh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6mwAAJzg"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6mwAAJzg"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6nQAAJ7o"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6nQAAJ7o"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/editorrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6nwAAJ94"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6nwAAJ94"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/keytool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6oAAAJ4Q"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6oAAAJ4Q"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/c99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6oQAAJ0g"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6oQAAJ0g"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_DATABASE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6owAAJ6Q"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6owAAJ6Q"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6pQAAJ-Y"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6pQAAJ-Y"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/namespace.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6pgAAJyI"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6pgAAJyI"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_TABLESPACE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6pwAAJ88"]
[Thu Nov 13 19:07:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-XYR5uYCn35L99U6pwAAJ88"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/c .1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6qAAAJzo"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6qAAAJzo"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/SECURITY_LABEL.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6qQAAJzs"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6qQAAJzs"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6qgAAJzE"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6qgAAJzE"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/nawk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6qwAAJ38"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6qwAAJ38"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/paths-common.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6rAAAJxw"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6rAAAJxw"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/stream-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6rwAAJ08"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6rwAAJ08"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/after.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6sAAAJzI"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6sAAAJzI"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/shcomp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6sQAAJ3U"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6sQAAJ3U"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6sgAAJx0"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6sgAAJx0"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/compare-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6swAAJyw"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6swAAJyw"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzless"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6tAAAJ-o"]
[Thu Nov 13 19:07:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-nYR5uYCn35L99U6tAAAJ-o"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6twAAJzU"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6twAAJzU"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/0_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6uQAAJ-I"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6uQAAJ-I"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/tmpreaper"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6ugAAJxA"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6ugAAJxA"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/journald.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6uwAAJxs"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6uwAAJxs"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6vgAAJy0"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6vgAAJy0"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6vwAAJys"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6vwAAJys"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:fileloc: /etc/rsyslog.d/synflood.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6wQAAJyY"]
[Thu Nov 13 19:07:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac-3YR5uYCn35L99U6wQAAJyY"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/compare"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6wwAAJ-E"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6wwAAJ-E"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6xQAAJ1o"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.proftpd-new"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6xgAAJ-w"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6xgAAJ-w"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/arptables-restore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6xwAAJzQ"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31547] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6xwAAJzQ"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/capability.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6yAAAJ1w"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6yAAAJ1w"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/unlzma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6yQAAJ9k"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6yQAAJ9k"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/javadoc.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6zQAAJzY"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6zQAAJzY"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jsondiff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6zgAAJ04"]
[Thu Nov 13 19:07:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_HYR5uYCn35L99U6zgAAJ04"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/tls.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U6zwAAJz0"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U6zwAAJz0"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:fileloc: /etc/calendar/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U60AAAJ4s"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U60AAAJ4s"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/user6.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U60gAAJ2Y"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23891] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U60gAAJ2Y"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/infobrowser"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U60wAAJ5g"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U60wAAJ5g"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53509] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/javah"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U61QAAJ54"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53509] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U61QAAJ54"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mpg123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U61wAAJ1c"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U61wAAJ1c"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53509] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/geoip.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U62AAAJ0A"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53509] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U62AAAJ0A"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/snmp.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U62QAAJzw"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46915] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U62QAAJzw"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53509] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/before6.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U62gAAJ6w"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53509] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U62gAAJ6w"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53509] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U62wAAJ1k"]
[Thu Nov 13 19:07:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53509] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_XYR5uYCn35L99U62wAAJ1k"]
[Thu Nov 13 19:07:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53509] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/display-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_nYR5uYCn35L99U63gAAJ4w"]
[Thu Nov 13 19:07:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53509] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRac_nYR5uYCn35L99U63gAAJ4w"]
[Thu Nov 13 19:08:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/fonts.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEXYR5uYCn35L99U7CwAAJ7A"]
[Thu Nov 13 19:08:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEXYR5uYCn35L99U7CwAAJ7A"]
[Thu Nov 13 19:08:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/faked.sv.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEXYR5uYCn35L99U7DQAAJxQ"]
[Thu Nov 13 19:08:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEXYR5uYCn35L99U7DQAAJxQ"]
[Thu Nov 13 19:08:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/fakeroot.sv.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEXYR5uYCn35L99U7DwAAJz4"]
[Thu Nov 13 19:08:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEXYR5uYCn35L99U7DwAAJz4"]
[Thu Nov 13 19:08:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aptitude.fr.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEXYR5uYCn35L99U7EAAAJ3Y"]
[Thu Nov 13 19:08:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEXYR5uYCn35L99U7EAAAJ3Y"]
[Thu Nov 13 19:08:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/bibtex.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEXYR5uYCn35L99U7EgAAJ6U"]
[Thu Nov 13 19:08:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEXYR5uYCn35L99U7EgAAJ6U"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vacuumdb.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7EwAAJ8w"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7EwAAJ8w"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/view.fr.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7FAAAJ-0"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7FAAAJ-0"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aclocal.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7FQAAJ7w"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7FQAAJ7w"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/convert.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7FgAAJ64"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7FgAAJ64"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/deliverquota.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7FwAAJ5E"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7FwAAJ5E"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/faked.fr.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7GAAAJ98"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7GAAAJ98"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/view.da.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7GQAAJ84"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7GQAAJ84"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/view.ru.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7GwAAJ7Q"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7GwAAJ7Q"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mp3-decoder.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7HAAAJ9U"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7HAAAJ9U"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi.fr.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7HQAAJ70"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7HQAAJ70"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/tcptraceroute.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7HgAAJ7s"]
[Thu Nov 13 19:08:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadEnYR5uYCn35L99U7HgAAJ7s"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jar.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7HwAAJ-c"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7HwAAJ-c"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ex.fr.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7IAAAJ-M"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7IAAAJ-M"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aptitude.ja.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7IQAAJ9s"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7IQAAJ9s"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aptitude.fi.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7IwAAJ74"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7IwAAJ74"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi.da.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7JAAAJxI"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7JAAAJxI"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/fakeroot.fr.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7JwAAJ8I"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7JwAAJ8I"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/view.ja.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7KAAAJyo"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7KAAAJyo"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/which.ja1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7KgAAJyE"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7KgAAJyE"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ex.da.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7KwAAJyQ"]
[Thu Nov 13 19:08:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadE3YR5uYCn35L99U7KwAAJyQ"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi.ru.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7LAAAJy8"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7LAAAJy8"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ex.ru.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7LwAAJ8c"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7LwAAJ8c"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aptitude.es.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7MAAAJ9Y"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7MAAAJ9Y"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ANALYZE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7MQAAJ7g"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7MQAAJ7g"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/etags.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7MgAAJxk"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7MgAAJxk"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/REFRESH_MATERIALIZED_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7MwAAJzk"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7MwAAJzk"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/conjure.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7NAAAJ8Y"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7NAAAJ8Y"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aptitude.de.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7NQAAJ6c"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7NQAAJ6c"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/text.plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7NgAAJ9o"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7NgAAJ9o"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/maildirquota.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7OAAAJ9w"]
[Thu Nov 13 19:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFHYR5uYCn35L99U7OAAAJ9w"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aptitude.pl.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7OgAAJ4E"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7OgAAJ4E"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pg_amcheck.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7OwAAJzg"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7OwAAJzg"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/REVOKE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7PAAAJ7o"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7PAAAJ7o"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/faked.es.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7PQAAJzc"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7PQAAJzc"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/VACUUM.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7PgAAJ-s"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7PgAAJ-s"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_POLICY.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7PwAAJ80"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7PwAAJ80"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aptitude.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7QAAAJ94"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7QAAAJ94"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi.ja.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7QQAAJ4Q"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7QQAAJ4Q"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jinfo.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7QgAAJ0g"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7QgAAJ0g"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/view.de.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7RAAAJ6Q"]
[Thu Nov 13 19:08:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFXYR5uYCn35L99U7RAAAJ6Q"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_SEQUENCE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7RQAAJy4"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7RQAAJy4"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_POLICY.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7RgAAJ-Y"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7RgAAJ-Y"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ex.ja.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7SAAAJyg"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7SAAAJyg"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/view.pl.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7SQAAJzo"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7SQAAJzo"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/makedat.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7SwAAJzs"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7SwAAJzs"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ctags.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7TAAAJ38"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7TAAAJ38"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/GRANT.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7TgAAJ0I"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7TgAAJ0I"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/montage-im6.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7TwAAJ08"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7TwAAJ08"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/conjure-im6.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7UAAAJx0"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7UAAAJx0"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/NOTIFY.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7UgAAJ-o"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7UgAAJ-o"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/tnameserv.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7UwAAJ3U"]
[Thu Nov 13 19:08:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadFnYR5uYCn35L99U7UwAAJ3U"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_SEQUENCE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7VAAAJyk"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7VAAAJyk"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/view.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7VQAAJyc"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7VQAAJyc"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_EXTENSION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7VgAAJ0Q"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7VgAAJ0Q"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/which.fr1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7WAAAJ-I"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7WAAAJ-I"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/BEGIN.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7WgAAJyU"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7WgAAJyU"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/faked.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7XAAAJy0"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7XAAAJy0"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aptitude.gl.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7XgAAJ7c"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7XgAAJ7c"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DELETE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7XwAAJyw"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7XwAAJyw"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_EXTENSION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7YAAAJ0E"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7YAAAJ0E"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7YQAAJ0c"]
[Thu Nov 13 19:08:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadF3YR5uYCn35L99U7YQAAJ0c"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7YgAAJz8"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7YgAAJz8"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/iotop.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7YwAAJ1M"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7YwAAJ1M"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DEALLOCATE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7ZAAAJzM"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7ZAAAJzM"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7ZgAAJyY"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7ZgAAJyY"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/which.es1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7ZwAAJ-E"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7ZwAAJ-E"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_SUBSCRIPTION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7aAAAJ1o"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7aAAAJ1o"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7agAAJzQ"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7agAAJzQ"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7awAAJ6Y"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7awAAJ6Y"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/c89.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7bAAAJ1U"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7bAAAJ1U"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/frm.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7bQAAJ9k"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7bQAAJ9k"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/which.it1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7bwAAJxE"]
[Thu Nov 13 19:08:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGHYR5uYCn35L99U7bwAAJxE"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mailx.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7cAAAJzY"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7cAAAJzY"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/montage.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7cgAAJz0"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7cgAAJz0"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jps.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7cwAAJxc"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7cwAAJxc"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_SCHEMA.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7dQAAJ2Y"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7dQAAJ2Y"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7dgAAJ2c"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7dgAAJ2c"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jdb.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7dwAAJzA"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7dwAAJzA"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7eAAAJ4g"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7eAAAJ4g"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/display.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7eQAAJ3k"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7eQAAJ3k"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/SET_TRANSACTION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7fAAAJ54"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7fAAAJ54"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/cc.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7fgAAJzw"]
[Thu Nov 13 19:08:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGXYR5uYCn35L99U7fgAAJzw"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_SUBSCRIPTION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7fwAAJxU"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7fwAAJxU"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi.de.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7gAAAJ1s"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7gAAAJ1s"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_SCHEMA.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7gQAAJ2s"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7gQAAJ2s"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/nc.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7ggAAJ4w"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7ggAAJ4w"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/fakeroot.es.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7hAAAJ3Q"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7hAAAJ3Q"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/bibtex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7hQAAJ2k"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7hQAAJ2k"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aptitude.it.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7hgAAJ1I"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7hgAAJ1I"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ABORT.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7hwAAJ0Y"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7hwAAJ0Y"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi.pl.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7iAAAJ4I"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7iAAAJ4I"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DO.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7iQAAJ28"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7iQAAJ28"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/SHOW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7igAAJ0M"]
[Thu Nov 13 19:08:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadGnYR5uYCn35L99U7igAAJ0M"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ex.de.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7jAAAJ-g"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7jAAAJ-g"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/xjc.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7jQAAJ4M"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7jQAAJ4M"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_MATERIALIZED_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7jgAAJ60"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7jgAAJ60"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_POLICY.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7kAAAJ4k"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7kAAAJ4k"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/wsgen.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7kQAAJ4A"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7kQAAJ4A"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mt.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7kgAAJ3c"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7kgAAJ3c"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ex.pl.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7kwAAJ3s"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7kwAAJ3s"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_TRIGGER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7lAAAJ34"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7lAAAJ34"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/idlj.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7lQAAJ2Q"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7lQAAJ2Q"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/reindexdb.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7lgAAJ1Y"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7lgAAJ1Y"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/schemagen.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7mAAAJ2o"]
[Thu Nov 13 19:08:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadG3YR5uYCn35L99U7mAAAJ2o"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/WITH.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7mQAAJ2g"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7mQAAJ2g"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pg_dumpall.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7nAAAJ4c"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7nAAAJ4c"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7nQAAJxM"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7nQAAJxM"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/animate-im6.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7ngAAJ10"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7ngAAJ10"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/dropdb.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7nwAAJ20"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7nwAAJ20"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/COPY.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7oAAAJ5I"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7oAAAJ5I"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_SEQUENCE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7oQAAJ7k"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7oQAAJ7k"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/suexec.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7ogAAJ1E"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7ogAAJ1E"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/SET_SESSION_AUTHORIZATION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7owAAJ5w"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7owAAJ5w"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/wsimport.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7pQAAJ24"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7pQAAJ24"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_MATERIALIZED_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7pgAAJ7M"]
[Thu Nov 13 19:08:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHHYR5uYCn35L99U7pgAAJ7M"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_TRIGGER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7pwAAJ6A"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7pwAAJ6A"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rmiregistry.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7qQAAJ4U"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7qQAAJ4U"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ex.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7qgAAJ6E"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7qgAAJ6E"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/RESET.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7rQAAJ3M"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7rQAAJ3M"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/LOCK.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7rgAAJ2A"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7rgAAJ2A"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/extcheck.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7rwAAJ5Q"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7rwAAJ5Q"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/view.it.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7sgAAJ1A"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7sgAAJ1A"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_OWNED.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7swAAJ5U"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7swAAJ5U"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/serialver.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7tAAAJ9g"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7tAAAJ9g"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/TABLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7tQAAJ78"]
[Thu Nov 13 19:08:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHXYR5uYCn35L99U7tQAAJ78"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/LOAD.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7tgAAJ5c"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7tgAAJ5c"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_EXTENSION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7twAAJ68"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7twAAJ68"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/c99.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7uAAAJ48"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7uAAAJ48"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pg_dump.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7uQAAJ8Q"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7uQAAJ8Q"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jinfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7ugAAJ3o"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7ugAAJ3o"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/identify.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7vAAAJ6M"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7vAAAJ6M"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mail.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7vQAAJ14"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7vQAAJ14"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/maildir.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7vwAAJ44"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7vwAAJ44"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_LANGUAGE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7wAAAJ2w"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7wAAAJ2w"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/ufw.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7wQAAJ6o"]
[Thu Nov 13 19:08:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadHnYR5uYCn35L99U7wQAAJ6o"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/fakeroot.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7wgAAJ8o"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7wgAAJ8o"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/import.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7wwAAJ7E"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7wwAAJ7E"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_DEFAULT_PRIVILEGES.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7xAAAJ9c"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7xAAAJ9c"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/UPDATE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7xQAAJ8U"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7xQAAJ8U"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/animate.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7xgAAJ4o"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7xgAAJ4o"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:fileloc: /etc/lynx/lynx.cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7xwAAJ9E"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7xwAAJ9E"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/INSERT.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7yAAAJ0k"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7yAAAJ0k"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/SELECT.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7yQAAJ1Q"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7yQAAJ1Q"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jdeps.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7ywAAJ58"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7ywAAJ58"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/jail.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7zAAAJ3A"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7zAAAJ3A"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_RULE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7zgAAJ7U"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7zgAAJ7U"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ncftp.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7zwAAJ9M"]
[Thu Nov 13 19:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadH3YR5uYCn35L99U7zwAAJ9M"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:fileloc: /etc/ld.so.conf.d/libc.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U70QAAJ7A"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:path: /etc/ld.so.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U70QAAJ7A"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzfgrep.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U70gAAJ8s"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U70gAAJ8s"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_LANGUAGE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U70wAAJ0s"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U70wAAJ0s"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_AGGREGATE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U71AAAJz4"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U71AAAJz4"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/MOVE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U71gAAJ3Y"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U71gAAJ3Y"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/createdb.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U71wAAJ50"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24585] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U71wAAJ50"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/identify-im6.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U72AAAJ6U"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U72AAAJ6U"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mogrify.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U72QAAJ8w"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U72QAAJ8w"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/import-im6.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U72gAAJ-0"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U72gAAJ-0"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pinentry.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U73AAAJ64"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U73AAAJ64"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_SUBSCRIPTION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U73QAAJ5E"]
[Thu Nov 13 19:08:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIHYR5uYCn35L99U73QAAJ5E"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/telnet.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U73gAAJ98"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U73gAAJ98"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_RULE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U73wAAJ84"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U73wAAJ84"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/END.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U74AAAJ8A"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U74AAAJ8A"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ftp.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U74QAAJ7Q"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U74QAAJ7Q"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/csh.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U74gAAJ9U"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U74gAAJ9U"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/which.pl1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U74wAAJ9Q"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U74wAAJ9Q"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_SCHEMA.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U75AAAJ-Q"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U75AAAJ-Q"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_AGGREGATE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U75gAAJ6g"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U75gAAJ6g"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_TABLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U75wAAJ7s"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U75wAAJ7s"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jjs.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U76AAAJ-c"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U76AAAJ-c"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ROLLBACK_PREPARED.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U76gAAJ-A"]
[Thu Nov 13 19:08:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadIXYR5uYCn35L99U76gAAJ-A"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jstat.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U76wAAJ9s"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U76wAAJ9s"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/orbd.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U77AAAJ90"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U77AAAJ90"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/FETCH.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U77QAAJ74"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U77QAAJ74"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/stream.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U77gAAJ9I"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U77gAAJ9I"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_CONVERSION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U77wAAJ9A"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U77wAAJ9A"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/IMPORT_FOREIGN_SCHEMA.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U78AAAJ8I"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U78AAAJ8I"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/which.de1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U78QAAJyo"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U78QAAJyo"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/which.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U78gAAJyQ"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U78gAAJyQ"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rcp.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U78wAAJy8"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U78wAAJy8"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mogrify-im6.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U79AAAJx8"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U79AAAJx8"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_CAST.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U79QAAJ8c"]
[Thu Nov 13 19:08:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadInYR5uYCn35L99U79QAAJ8c"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/dotlock.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U79wAAJ9Y"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U79wAAJ9Y"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_TABLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U7-AAAJ7g"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U7-AAAJ7g"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U7-QAAJxk"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/TRUNCATE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U7-gAAJzk"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U7-gAAJzk"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_TRANSFORM.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U7_AAAJ8Y"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U7_AAAJ8Y"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/SAVEPOINT.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U7_QAAJ9o"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U7_QAAJ9o"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_MATERIALIZED_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U7_gAAJ-U"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U7_gAAJ-U"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/sar.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U7_wAAJ9w"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U7_wAAJ9w"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:fileloc: /etc/rsyslog.d/60-dreamhost.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U8AAAAJ8E"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U8AAAAJ8E"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/group.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U8AQAAJxg"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U8AQAAJxg"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/REASSIGN_OWNED.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U8AgAAJ4E"]
[Thu Nov 13 19:08:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadI3YR5uYCn35L99U8AgAAJ4E"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/COMMENT.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8AwAAJ8k"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8AwAAJ8k"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_LARGE_OBJECT.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8BQAAJzc"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8BQAAJzc"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/infobrowser.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8BgAAJ-s"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8BgAAJ-s"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/convert-im6.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8BwAAJ80"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8BwAAJ80"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi.it.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8CAAAJ94"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8CAAAJ94"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_CONVERSION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8CQAAJ-8"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8CQAAJ-8"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8CgAAJ6Q"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8CgAAJ6Q"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pager.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8CwAAJy4"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8CwAAJy4"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_TRIGGER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8DAAAJ-Y"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8DAAAJ-Y"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/compare.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8DQAAJyg"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8DQAAJyg"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rsh.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8DwAAJzo"]
[Thu Nov 13 19:08:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJHYR5uYCn35L99U8DwAAJzo"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/SET.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8EAAAJzs"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8EAAAJzs"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/REINDEX.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8EQAAJzE"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8EQAAJzE"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ksh.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8EgAAJxw"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8EgAAJxw"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/stream-im6.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8FAAAJxo"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8FAAAJxo"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzmore.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8FQAAJ-o"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8FQAAJ-o"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_EVENT_TRIGGER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8FgAAJ3U"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8FgAAJ3U"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ex.it.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8FwAAJzU"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64738] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8FwAAJzU"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lockmail.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8GQAAJ-I"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8GQAAJ-I"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/keytool.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8GgAAJyU"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8GgAAJyU"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_USER_MAPPING.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8GwAAJ0o"]
[Thu Nov 13 19:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJXYR5uYCn35L99U8GwAAJ0o"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8HAAAJy0"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8HAAAJy0"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/movemail.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8HgAAJ0E"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8HgAAJ0E"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/PREPARE_TRANSACTION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8IQAAJ0c"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8IQAAJ0c"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_SERVER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8IgAAJ1M"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8IgAAJ1M"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_GROUP.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8IwAAJzM"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8IwAAJzM"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/compare-im6.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8JAAAJyY"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8JAAAJyY"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/EXPLAIN.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8JgAAJ-w"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8JgAAJ-w"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:fileloc: /etc/xdg/user-dirs.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8KAAAJ6Y"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8KAAAJ6Y"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/RELEASE_SAVEPOINT.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8KgAAJ1U"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8KgAAJ1U"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_EVENT_TRIGGER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8KwAAJ88"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8KwAAJ88"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:fileloc: /etc/rsyslog.d/20-ufw.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8LAAAJ3E"]
[Thu Nov 13 19:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJnYR5uYCn35L99U8LAAAJ3E"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/nawk.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8LQAAJ9k"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8LQAAJ9k"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_USER_MAPPING.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8LgAAJ3I"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8LgAAJ3I"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_GROUP.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8MAAAJz0"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8MAAAJz0"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pg_restore.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8MQAAJzI"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8MQAAJzI"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lft.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8MgAAJxc"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8MgAAJxc"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CLUSTER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8NAAAJ2c"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8NAAAJ2c"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzma.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8NQAAJzA"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8NQAAJzA"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jmap.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8NwAAJ3k"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8NwAAJ3k"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_SERVER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8OAAAJ5g"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8OAAAJ5g"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_LANGUAGE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8OQAAJ2M"]
[Thu Nov 13 19:08:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadJ3YR5uYCn35L99U8OQAAJ2M"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/START_TRANSACTION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8OgAAJ54"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8OgAAJ54"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CALL.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8OwAAJ3g"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8OwAAJ3g"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/javah.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8PAAAJ1c"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8PAAAJ1c"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jconsole.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8PQAAJ0A"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8PQAAJ0A"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/which.sl1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8PgAAJxU"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8PgAAJxU"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aclocal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8PwAAJ6w"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8PwAAJ6w"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ebrowse.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8QAAAJzw"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8QAAAJzw"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/SELECT_INTO.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8QQAAJ1k"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8QQAAJ1k"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CHECKPOINT.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8QgAAJ1s"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8QgAAJ1s"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/COMMIT_PREPARED.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8RQAAJ3Q"]
[Thu Nov 13 19:08:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8RQAAJ3Q"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/servertool.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8SAAAJ0M"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKHYR5uYCn35L99U8SAAAJ0M"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jstatd.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8SQAAJ28"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8SQAAJ28"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/from.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8SgAAJ4M"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8SgAAJ4M"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/display-im6.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8SwAAJ60"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8SwAAJ60"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/open.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8TAAAJ4k"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8TAAAJ4k"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/VALUES.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8TQAAJ4A"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8TQAAJ4A"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/sepermit.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8TgAAJ3c"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8TgAAJ3c"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzegrep.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8TwAAJ3s"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8TwAAJ3s"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/tcptraceroute"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8UAAAJyM"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8UAAAJyM"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rmic.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8UQAAJ34"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8UQAAJ34"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_RULE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8UgAAJ2Q"]
[Thu Nov 13 19:08:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8UgAAJ2Q"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_USER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8UwAAJ2o"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKXYR5uYCn35L99U8UwAAJ2o"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ROLLBACK.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8VQAAJ-g"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8VQAAJ-g"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/maildirmake.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8VgAAJ8M"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8VgAAJ8M"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CLOSE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8VwAAJxM"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8VwAAJxM"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_AGGREGATE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8WAAAJ4Y"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8WAAAJ4Y"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/SET_ROLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8WgAAJ2E"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8WgAAJ2E"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_ROUTINE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8WwAAJ5I"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8WwAAJ5I"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_OPERATOR_FAMILY.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8XAAAJ5k"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8XAAAJ5k"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzless.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8XQAAJ7k"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8XQAAJ7k"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/Mail.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8XgAAJ1E"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8XgAAJ1E"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/SET_CONSTRAINTS.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8XwAAJ5M"]
[Thu Nov 13 19:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadKnYR5uYCn35L99U8XwAAJ5M"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_ROLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8YAAAJx4"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8YAAAJx4"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/www-browser.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8YQAAJ7M"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8YQAAJ7M"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_ROUTINE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8YgAAJ4U"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8YgAAJ4U"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/xdvi.bin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8ZAAAJ2A"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8ZAAAJ2A"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_TRANSFORM.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8ZQAAJ5Q"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51555] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8ZQAAJ5Q"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_PUBLICATION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8ZgAAJ5A"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8ZgAAJ5A"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rmt.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8ZwAAJ1A"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8ZwAAJ1A"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/awk.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8aAAAJ5U"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8aAAAJ5U"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_USER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8aQAAJ9g"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8aQAAJ9g"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/deliverquota"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8awAAJ5c"]
[Thu Nov 13 19:08:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadK3YR5uYCn35L99U8awAAJ5c"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8bAAAJ68"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/unlzma.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8bQAAJ6s"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8bQAAJ6s"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/time.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8bgAAJ48"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8bgAAJ48"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pack200.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8bwAAJ-4"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8bwAAJ-4"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/clusterdb.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8cQAAJ8Q"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8cQAAJ8Q"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_ROLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8cwAAJ00"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8cwAAJ00"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_PUBLICATION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8dAAAJ3o"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8dAAAJ3o"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_CAST.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8dQAAJ6M"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8dQAAJ6M"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_TABLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8dgAAJ6I"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8dgAAJ6I"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/shcomp.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8dwAAJ14"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8dwAAJ14"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/access.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8eAAAJ6A"]
[Thu Nov 13 19:08:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLHYR5uYCn35L99U8eAAAJ6A"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_OPERATOR_FAMILY.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8eQAAJ5Y"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8eQAAJ5Y"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_CONVERSION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8egAAJ2w"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8egAAJ2w"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_COLLATION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8ewAAJ6o"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8ewAAJ6o"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/EXECUTE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8fAAAJ8o"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8fAAAJ8o"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/composite-im6.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8fQAAJ7E"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8fQAAJ7E"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/PREPARE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8fgAAJ9c"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8fgAAJ9c"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/write.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8gAAAJyA"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8gAAAJyA"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_OPERATOR.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8gQAAJ9E"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1392] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8gQAAJ9E"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mpg123.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8gwAAJ0k"]
[Thu Nov 13 19:08:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51377] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadLXYR5uYCn35L99U8gwAAJ0k"]
[Thu Nov 13 19:08:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4694] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_pch_thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadSXYR5uYCn35L99U83AAAJ2o"]
[Thu Nov 13 19:08:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4694] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01cryptdisks-early"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadSXYR5uYCn35L99U84QAAJxM"]
[Thu Nov 13 19:08:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4694] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadSXYR5uYCn35L99U84QAAJxM"]
[Thu Nov 13 19:08:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43720] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadSnYR5uYCn35L99U85gAAJ5I"]
[Thu Nov 13 19:08:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43720] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadSnYR5uYCn35L99U85gAAJ5I"]
[Thu Nov 13 19:08:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43720] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:fileloc: /etc/newt/palette.original"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadSnYR5uYCn35L99U87QAAJx4"]
[Thu Nov 13 19:08:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43720] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadSnYR5uYCn35L99U87QAAJx4"]
[Thu Nov 13 19:08:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadS3YR5uYCn35L99U89AAAJ9g"]
[Thu Nov 13 19:08:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadS3YR5uYCn35L99U89AAAJ9g"]
[Thu Nov 13 19:08:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29829] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:fileloc: /etc/newt/palette"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadS3YR5uYCn35L99U89wAAJ6s"]
[Thu Nov 13 19:08:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29829] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadS3YR5uYCn35L99U89wAAJ6s"]
[Thu Nov 13 19:09:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9312] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "apache2/logs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: apache2/logs found within ARGS:path: /dh/apache2/logs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadTHYR5uYCn35L99U8_AAAJ00"]
[Thu Nov 13 19:09:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/access"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadTHYR5uYCn35L99U8_wAAJ44"]
[Thu Nov 13 19:09:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadTHYR5uYCn35L99U8_wAAJ44"]
[Thu Nov 13 19:09:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/master.cf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadTHYR5uYCn35L99U9AwAAJ2w"]
[Thu Nov 13 19:09:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadTHYR5uYCn35L99U9AwAAJ2w"]
[Thu Nov 13 19:09:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/ssh_config.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadTnYR5uYCn35L99U9EgAAJ2I"]
[Thu Nov 13 19:09:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadTnYR5uYCn35L99U9EgAAJ2I"]
[Thu Nov 13 19:09:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzdiff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadTnYR5uYCn35L99U9EwAAJxQ"]
[Thu Nov 13 19:09:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadTnYR5uYCn35L99U9EwAAJxQ"]
[Thu Nov 13 19:09:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29829] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadTnYR5uYCn35L99U9HQAAJ64"]
[Thu Nov 13 19:09:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadT3YR5uYCn35L99U9IgAAJ7Q"]
[Thu Nov 13 19:09:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadT3YR5uYCn35L99U9IgAAJ7Q"]
[Thu Nov 13 19:09:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9312] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/zabbix-agent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadT3YR5uYCn35L99U9JwAAJ7s"]
[Thu Nov 13 19:09:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9312] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadT3YR5uYCn35L99U9JwAAJ7s"]
[Thu Nov 13 19:09:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9312] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadT3YR5uYCn35L99U9KQAAJ-M"]
[Thu Nov 13 19:09:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9312] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadT3YR5uYCn35L99U9KQAAJ-M"]
[Thu Nov 13 19:09:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9312] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadUHYR5uYCn35L99U9LQAAJ9I"]
[Thu Nov 13 19:09:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9312] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadUHYR5uYCn35L99U9LQAAJ9I"]
[Thu Nov 13 19:09:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/sshlimit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadUHYR5uYCn35L99U9NQAAJ8c"]
[Thu Nov 13 19:09:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadUHYR5uYCn35L99U9NQAAJ8c"]
[Thu Nov 13 19:09:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9312] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadUXYR5uYCn35L99U9OAAAJxk"]
[Thu Nov 13 19:09:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadU3YR5uYCn35L99U9UAAAJ38"]
[Thu Nov 13 19:09:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadU3YR5uYCn35L99U9UQAAJzE"]
[Thu Nov 13 19:09:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9312] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/virtusertable.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadU3YR5uYCn35L99U9VAAAJyI"]
[Thu Nov 13 19:09:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9312] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadU3YR5uYCn35L99U9VAAAJyI"]
[Thu Nov 13 19:09:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9312] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/modsec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadU3YR5uYCn35L99U9WgAAJyk"]
[Thu Nov 13 19:09:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9312] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadU3YR5uYCn35L99U9WgAAJyk"]
[Thu Nov 13 19:09:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9312] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlxsw_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadVHYR5uYCn35L99U9YQAAJzU"]
[Thu Nov 13 19:09:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25201] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/secretmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadVXYR5uYCn35L99U9bgAAJ6Y"]
[Thu Nov 13 19:09:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31030] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadWHYR5uYCn35L99U9jwAAJ3Q"]
[Thu Nov 13 19:09:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31030] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/rsyslog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadW3YR5uYCn35L99U9twAAJ9g"]
[Thu Nov 13 19:09:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31030] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadW3YR5uYCn35L99U9twAAJ9g"]
[Thu Nov 13 19:09:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /dh/etc/php-ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadXHYR5uYCn35L99U9yQAAJ2w"]
[Thu Nov 13 19:09:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/standby"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadXXYR5uYCn35L99U9zAAAJ8U"]
[Thu Nov 13 19:09:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadXXYR5uYCn35L99U9zAAAJ8U"]
[Thu Nov 13 19:09:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadXXYR5uYCn35L99U90gAAJ4o"]
[Thu Nov 13 19:09:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadXXYR5uYCn35L99U90gAAJ4o"]
[Thu Nov 13 19:09:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci_express"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadX3YR5uYCn35L99U97AAAJ9Q"]
[Thu Nov 13 19:09:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/bsdmainutils.dpkg-remove"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadYHYR5uYCn35L99U98AAAJ-c"]
[Thu Nov 13 19:09:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadYHYR5uYCn35L99U98AAAJ-c"]
[Thu Nov 13 19:09:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31030] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/virtusertable.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadYHYR5uYCn35L99U99gAAJ9I"]
[Thu Nov 13 19:09:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31030] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadYHYR5uYCn35L99U99gAAJ9I"]
[Thu Nov 13 19:09:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31030] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadYXYR5uYCn35L99U9_AAAJy8"]
[Thu Nov 13 19:09:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31030] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadYXYR5uYCn35L99U9_QAAJx8"]
[Thu Nov 13 19:09:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23009] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/cgroups"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadYnYR5uYCn35L99U-DAAAJ8k"]
[Thu Nov 13 19:09:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23009] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadYnYR5uYCn35L99U-DAAAJ8k"]
[Thu Nov 13 19:09:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadYnYR5uYCn35L99U-GQAAJzo"]
[Thu Nov 13 19:09:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadYnYR5uYCn35L99U-GQAAJzo"]
[Thu Nov 13 19:09:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/ndn-iptables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadY3YR5uYCn35L99U-IQAAJxw"]
[Thu Nov 13 19:09:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadY3YR5uYCn35L99U-IQAAJxw"]
[Thu Nov 13 19:09:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23009] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/x11-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadZXYR5uYCn35L99U-PgAAJ1w"]
[Thu Nov 13 19:09:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23009] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadZXYR5uYCn35L99U-PgAAJ1w"]
[Thu Nov 13 19:09:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/kmod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadZXYR5uYCn35L99U-QQAAJ3I"]
[Thu Nov 13 19:09:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53488] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadZXYR5uYCn35L99U-QQAAJ3I"]
[Thu Nov 13 19:09:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13130] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8021q"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadgXYR5uYCn35L99U-owAAJyk"]
[Thu Nov 13 19:09:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13130] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1/localauthority"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadg3YR5uYCn35L99U-uAAAJ-I"]
[Thu Nov 13 19:09:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26314] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_mbox"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadhHYR5uYCn35L99U-xAAAJ4g"]
[Thu Nov 13 19:09:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26314] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/sshd_config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadhHYR5uYCn35L99U-zgAAJ1c"]
[Thu Nov 13 19:09:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26314] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadhHYR5uYCn35L99U-zgAAJ1c"]
[Thu Nov 13 19:09:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13130] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd64_agp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadhXYR5uYCn35L99U-0AAAJ0A"]
[Thu Nov 13 19:09:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13130] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/sites-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadhnYR5uYCn35L99U-3wAAJ4A"]
[Thu Nov 13 19:09:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26314] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/mpt-statusd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadhnYR5uYCn35L99U-5AAAJ34"]
[Thu Nov 13 19:09:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26314] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadhnYR5uYCn35L99U-5AAAJ34"]
[Thu Nov 13 19:09:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13130] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadh3YR5uYCn35L99U-9QAAJ4c"]
[Thu Nov 13 19:10:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26895] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php84/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadiHYR5uYCn35L99U_AAAAJ5M"]
[Thu Nov 13 19:10:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26895] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadiHYR5uYCn35L99U_AAAAJ5M"]
[Thu Nov 13 19:10:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26314] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadiXYR5uYCn35L99U_DgAAJ3o"]
[Thu Nov 13 19:10:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26314] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/user"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadjHYR5uYCn35L99U_LwAAJ8A"]
[Thu Nov 13 19:10:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3844] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php80/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadjXYR5uYCn35L99U_PAAAJ8I"]
[Thu Nov 13 19:10:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3844] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadjXYR5uYCn35L99U_PAAAJ8I"]
[Thu Nov 13 19:10:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3844] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadjnYR5uYCn35L99U_RgAAJ9Y"]
[Thu Nov 13 19:10:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3844] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadjnYR5uYCn35L99U_RgAAJ9Y"]
[Thu Nov 13 19:10:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3844] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/vtrgb.vga"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadj3YR5uYCn35L99U_UwAAJ9w"]
[Thu Nov 13 19:10:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3844] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadj3YR5uYCn35L99U_UwAAJ9w"]
[Thu Nov 13 19:10:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13130] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:fileloc: /etc/vim/vimrc.tiny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadj3YR5uYCn35L99U_WAAAJ80"]
[Thu Nov 13 19:10:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13130] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadj3YR5uYCn35L99U_WAAAJ80"]
[Thu Nov 13 19:10:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26314] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php71/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadj3YR5uYCn35L99U_XAAAJ-8"]
[Thu Nov 13 19:10:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26314] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadj3YR5uYCn35L99U_XAAAJ-8"]
[Thu Nov 13 19:10:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3844] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01cryptdisks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadkXYR5uYCn35L99U_ewAAJ-E"]
[Thu Nov 13 19:10:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3844] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadkXYR5uYCn35L99U_ewAAJ-E"]
[Thu Nov 13 19:10:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3844] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/postfix-files"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadknYR5uYCn35L99U_hgAAJ1o"]
[Thu Nov 13 19:10:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3844] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadknYR5uYCn35L99U_hgAAJ1o"]
[Thu Nov 13 19:10:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1883] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadk3YR5uYCn35L99U_kgAAJ2M"]
[Thu Nov 13 19:10:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1883] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadk3YR5uYCn35L99U_kgAAJ2M"]
[Thu Nov 13 19:10:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13130] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf/db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadk3YR5uYCn35L99U_lQAAJzA"]
[Thu Nov 13 19:10:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13130] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadlXYR5uYCn35L99U_qQAAJ3c"]
[Thu Nov 13 19:10:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1883] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_vs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadlXYR5uYCn35L99U_rwAAJ-g"]
[Thu Nov 13 19:10:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1883] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/web2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadlnYR5uYCn35L99U_vQAAJ4c"]
[Thu Nov 13 19:10:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1883] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadl3YR5uYCn35L99U_wwAAJ2A"]
[Thu Nov 13 19:10:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26314] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadmHYR5uYCn35L99U_ygAAJ8M"]
[Thu Nov 13 19:10:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1883] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php73/.dh2pushtemp.php.ini.generated.791679"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadmHYR5uYCn35L99U_0AAAJ-4"]
[Thu Nov 13 19:10:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1883] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadmHYR5uYCn35L99U_0AAAJ-4"]
[Thu Nov 13 19:10:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1883] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sysrq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadmXYR5uYCn35L99U_1wAAJ14"]
[Thu Nov 13 19:10:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13130] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadmnYR5uYCn35L99U_5QAAJ7A"]
[Thu Nov 13 19:10:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26314] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/degraded.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadmnYR5uYCn35L99U_6QAAJxQ"]
[Thu Nov 13 19:10:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11745] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/sshd_config.ucf-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadm3YR5uYCn35L99U_9QAAJ98"]
[Thu Nov 13 19:10:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11745] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadm3YR5uYCn35L99U_9QAAJ98"]
[Thu Nov 13 19:10:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19571] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadm3YR5uYCn35L99U_9gAAJ84"]
[Thu Nov 13 19:10:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26314] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/win-utf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadm3YR5uYCn35L99U_9wAAJ8A"]
[Thu Nov 13 19:10:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2829] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadnHYR5uYCn35L99U__gAAJ9s"]
[Thu Nov 13 19:10:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2829] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/uhci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadnHYR5uYCn35L99VAAQAAJ90"]
[Thu Nov 13 19:10:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54582] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php70/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadnHYR5uYCn35L99VABgAAJ8g"]
[Thu Nov 13 19:10:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54582] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRadnHYR5uYCn35L99VABgAAJ8g"]
[Thu Nov 13 19:22:09 2025] [stevenfranssen.com] [error] [client 5.230.196.192:47964] [pid 1258604] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-admin/f9ltM7ikFKu.php
[Thu Nov 13 19:38:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5430] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRakQXYR5uYCn35L99VQ0AAAJ4g"]
[Thu Nov 13 19:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30512] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRakpnYR5uYCn35L99VRkAAAJ7U"]
[Thu Nov 13 19:41:30 2025] [stevenfranssen.com] [error] [client 43.166.142.76:49740] [pid 1258604] apache2_util.c(271): [client 43.166.142.76] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "stevenfranssen.com"] [uri "/"] [unique_id "aRak6nYR5uYCn35L99VSHAAAJ-M"]
[Thu Nov 13 19:41:31 2025] [stevenfranssen.com] [error] [client 43.166.142.76:50074] [pid 1258604] apache2_util.c(271): [client 43.166.142.76] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRak63YR5uYCn35L99VSHwAAJ8k"]
[Thu Nov 13 19:42:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2816] [pid 1258604] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRalIHYR5uYCn35L99VTgQAAJ84"]
[Thu Nov 13 19:54:57 2025] [stevenfranssen.com] [error] [client 43.135.142.37:44668] [pid 1258604] apache2_util.c(271): [client 43.135.142.37] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaoEXYR5uYCn35L99Va8AAAJ8g"]
[Thu Nov 13 20:07:17 2025] [stevenfranssen.com] [error] [client 43.130.14.245:37154] [pid 2880391] apache2_util.c(271): [client 43.130.14.245] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaq9ZNCgWypui2-dBb5zAAAJxk"]
[Thu Nov 13 20:13:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40060] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "usr/share/adduser" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/share/adduser found within ARGS:fileloc: /usr/share/adduser/adduser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRasd5NCgWypui2-dBYD3wAAJ4E"]
[Thu Nov 13 20:13:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40060] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "usr/share/adduser" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/share/adduser found within ARGS:path: /usr/share/adduser"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRasd5NCgWypui2-dBYD3wAAJ4E"]
[Thu Nov 13 20:15:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41707] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "apache2/conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: apache2/conf found within ARGS:path: /var/lib/apache2/conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRasxpNCgWypui2-dBYF3QAAJ0U"]
[Thu Nov 13 20:15:44 2025] [stevenfranssen.com] [error] [client 43.135.134.127:45984] [pid 2880391] apache2_util.c(271): [client 43.135.134.127] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRas8JNCgWypui2-dBYG-gAAJ7E"]
[Thu Nov 13 20:19:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2086] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:fileloc: /usr/lib/php/php-helper"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRattpNCgWypui2-dBYN4wAAJ28"]
[Thu Nov 13 20:19:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2086] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRattpNCgWypui2-dBYN4wAAJ28"]
[Thu Nov 13 20:19:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40670] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/snippets/fastcgi-php.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRat4ZNCgWypui2-dBYQEAAAJ2s"]
[Thu Nov 13 20:19:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40670] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/snippets"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRat4ZNCgWypui2-dBYQEAAAJ2s"]
[Thu Nov 13 20:19:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58652] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:fileloc: /usr/lib/php/php-maintscript-helper"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRat5JNCgWypui2-dBYQNQAAJ64"]
[Thu Nov 13 20:19:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58652] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRat5JNCgWypui2-dBYQNQAAJ64"]
[Thu Nov 13 20:21:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14800] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sg/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauUJNCgWypui2-dBYUNwAAJ0I"]
[Thu Nov 13 20:21:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5981] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nmi_backtrace/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauUJNCgWypui2-dBYUOAAAJzI"]
[Thu Nov 13 20:21:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14800] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xt_recent/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauVpNCgWypui2-dBYUmwAAJ44"]
[Thu Nov 13 20:21:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64716] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-dap.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauWJNCgWypui2-dBYUtgAAJ5A"]
[Thu Nov 13 20:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64716] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netpoll/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauWZNCgWypui2-dBYUvQAAJ4Y"]
[Thu Nov 13 20:21:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7383] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-noxim.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauWpNCgWypui2-dBYUxQAAJ4M"]
[Thu Nov 13 20:21:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14800] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/lib"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauWpNCgWypui2-dBYUyQAAJxM"]
[Thu Nov 13 20:21:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7383] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauW5NCgWypui2-dBYU2AAAJ-0"]
[Thu Nov 13 20:21:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7383] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-argon.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauXpNCgWypui2-dBYVAgAAJ1A"]
[Thu Nov 13 20:21:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7383] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/fstrim.timer.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauXpNCgWypui2-dBYVAwAAJ0c"]
[Thu Nov 13 20:22:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53097] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-fritz.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauapNCgWypui2-dBYVlwAAJ8Y"]
[Thu Nov 13 20:22:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7383] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/block/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaua5NCgWypui2-dBYVnwAAJ9c"]
[Thu Nov 13 20:22:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2357] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_bufio/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaub5NCgWypui2-dBYVzwAAJ0Q"]
[Thu Nov 13 20:22:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55569] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaudpNCgWypui2-dBYWMwAAJ4k"]
[Thu Nov 13 20:22:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11519] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apt-daily.timer.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaue5NCgWypui2-dBYWdQAAJ-M"]
[Thu Nov 13 20:22:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44910] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsv4/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauhJNCgWypui2-dBYXEQAAJ4Y"]
[Thu Nov 13 20:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfs_layout_nfsv41_files/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauiJNCgWypui2-dBYXgAAAJ10"]
[Thu Nov 13 20:22:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34465] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaukJNCgWypui2-dBYX6gAAJyk"]
[Thu Nov 13 20:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/unicode.mapping"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaukpNCgWypui2-dBYX_QAAJ1I"]
[Thu Nov 13 20:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaukpNCgWypui2-dBYX_QAAJ1I"]
[Thu Nov 13 20:22:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34465] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_raid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaulZNCgWypui2-dBYYKwAAJ1o"]
[Thu Nov 13 20:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34465] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaulpNCgWypui2-dBYYSgAAJ4o"]
[Thu Nov 13 20:22:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-yak.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaum5NCgWypui2-dBYYiQAAJ98"]
[Thu Nov 13 20:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30273] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaunZNCgWypui2-dBYYngAAJyI"]
[Thu Nov 13 20:23:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24111] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_hcd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRausZNCgWypui2-dBYZ2QAAJ3c"]
[Thu Nov 13 20:23:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55369] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/postfix-files.d/mysql.files"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauuZNCgWypui2-dBYaRAAAJ7I"]
[Thu Nov 13 20:23:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55369] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix/postfix-files.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauuZNCgWypui2-dBYaRAAAJ7I"]
[Thu Nov 13 20:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_vegas/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauu5NCgWypui2-dBYaXgAAJ6I"]
[Thu Nov 13 20:23:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRauwJNCgWypui2-dBYarQAAJzM"]
[Thu Nov 13 20:23:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34331] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau3JNCgWypui2-dBYbdgAAJzQ"]
[Thu Nov 13 20:23:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7469] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau3JNCgWypui2-dBYbfAAAJ2o"]
[Thu Nov 13 20:23:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34331] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/sa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau3ZNCgWypui2-dBYbkAAAJ2w"]
[Thu Nov 13 20:23:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34331] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau3pNCgWypui2-dBYbkwAAJx0"]
[Thu Nov 13 20:23:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34331] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/private"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau3pNCgWypui2-dBYblAAAJ24"]
[Thu Nov 13 20:23:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34331] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/alias.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau3pNCgWypui2-dBYbmAAAJ38"]
[Thu Nov 13 20:23:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34331] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau3pNCgWypui2-dBYbmAAAJ38"]
[Thu Nov 13 20:23:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56882] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/radio.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau35NCgWypui2-dBYbowAAJzE"]
[Thu Nov 13 20:23:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4417] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau35NCgWypui2-dBYbpwAAJ6k"]
[Thu Nov 13 20:23:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4417] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/module/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau35NCgWypui2-dBYbqAAAJ5k"]
[Thu Nov 13 20:23:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4417] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau35NCgWypui2-dBYbqAAAJ5k"]
[Thu Nov 13 20:24:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56882] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau4JNCgWypui2-dBYbqwAAJ1s"]
[Thu Nov 13 20:24:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56882] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau4JNCgWypui2-dBYbrAAAJ5w"]
[Thu Nov 13 20:24:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56882] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kye/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau4JNCgWypui2-dBYbsgAAJ4Q"]
[Thu Nov 13 20:24:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56882] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/security2.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau4ZNCgWypui2-dBYbtQAAJ50"]
[Thu Nov 13 20:24:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56882] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau4ZNCgWypui2-dBYbtQAAJ50"]
[Thu Nov 13 20:24:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4417] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau4ZNCgWypui2-dBYbuQAAJ7s"]
[Thu Nov 13 20:24:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4417] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau4ZNCgWypui2-dBYbugAAJ6A"]
[Thu Nov 13 20:24:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56882] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau4ZNCgWypui2-dBYbxAAAJ5A"]
[Thu Nov 13 20:24:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56882] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_pci/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau4pNCgWypui2-dBYb3AAAJ3c"]
[Thu Nov 13 20:24:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4417] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau4pNCgWypui2-dBYb3QAAJ88"]
[Thu Nov 13 20:24:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56882] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau4pNCgWypui2-dBYb4QAAJ9A"]
[Thu Nov 13 20:24:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4417] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:229"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau45NCgWypui2-dBYb7gAAJ84"]
[Thu Nov 13 20:24:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4417] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau5JNCgWypui2-dBYb8gAAJ-0"]
[Thu Nov 13 20:24:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56882] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau5JNCgWypui2-dBYb8wAAJ6E"]
[Thu Nov 13 20:24:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56882] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau5JNCgWypui2-dBYb9QAAJ60"]
[Thu Nov 13 20:24:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56882] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/graphical.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau5JNCgWypui2-dBYb-wAAJ-w"]
[Thu Nov 13 20:24:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4417] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau5pNCgWypui2-dBYcCAAAJyY"]
[Thu Nov 13 20:24:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4417] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau5pNCgWypui2-dBYcCgAAJ6U"]
[Thu Nov 13 20:24:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56882] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i40e/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau5pNCgWypui2-dBYcDwAAJ-I"]
[Thu Nov 13 20:24:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5848] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/auth.log.offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau6JNCgWypui2-dBYcJQAAJ3o"]
[Thu Nov 13 20:24:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5848] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau6JNCgWypui2-dBYcJQAAJ3o"]
[Thu Nov 13 20:24:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36690] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_generic/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau6ZNCgWypui2-dBYcLgAAJ0I"]
[Thu Nov 13 20:24:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55207] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau6ZNCgWypui2-dBYcNgAAJ1Q"]
[Thu Nov 13 20:24:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13766] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_soc_dts_thermal/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau65NCgWypui2-dBYcWwAAJ0E"]
[Thu Nov 13 20:24:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55207] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau65NCgWypui2-dBYcXwAAJ-s"]
[Thu Nov 13 20:24:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55207] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tcp_nv/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau65NCgWypui2-dBYcYAAAJ5o"]
[Thu Nov 13 20:24:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55207] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau65NCgWypui2-dBYcYAAAJ5o"]
[Thu Nov 13 20:24:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36690] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau65NCgWypui2-dBYcYwAAJ20"]
[Thu Nov 13 20:24:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau7JNCgWypui2-dBYcagAAJ5M"]
[Thu Nov 13 20:24:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4417] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau7JNCgWypui2-dBYccQAAJ0A"]
[Thu Nov 13 20:24:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36690] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau7pNCgWypui2-dBYcngAAJ0k"]
[Thu Nov 13 20:24:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36690] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/reqtimeout.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau7pNCgWypui2-dBYcoAAAJ7Y"]
[Thu Nov 13 20:24:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36690] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau7pNCgWypui2-dBYcoAAAJ7Y"]
[Thu Nov 13 20:24:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36690] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau7pNCgWypui2-dBYcogAAJ4Q"]
[Thu Nov 13 20:24:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27614] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/auth.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau75NCgWypui2-dBYcqAAAJ8A"]
[Thu Nov 13 20:24:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27614] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau75NCgWypui2-dBYcqAAAJ8A"]
[Thu Nov 13 20:24:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8504] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/dm_writecache/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau75NCgWypui2-dBYcrgAAJ6Q"]
[Thu Nov 13 20:24:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8504] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_writecache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau75NCgWypui2-dBYcrgAAJ6Q"]
[Thu Nov 13 20:24:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8504] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/blk_cgroup/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau8JNCgWypui2-dBYctgAAJ8s"]
[Thu Nov 13 20:24:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8504] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/blk_cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau8JNCgWypui2-dBYctgAAJ8s"]
[Thu Nov 13 20:24:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8504] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptsas/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau8JNCgWypui2-dBYcvwAAJ9g"]
[Thu Nov 13 20:24:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36690] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/bcache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau8ZNCgWypui2-dBYcwgAAJ8w"]
[Thu Nov 13 20:24:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8504] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau8ZNCgWypui2-dBYcxwAAJ8U"]
[Thu Nov 13 20:24:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36690] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cloud-init.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau8pNCgWypui2-dBYc0QAAJ98"]
[Thu Nov 13 20:24:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36690] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau8pNCgWypui2-dBYc0QAAJ98"]
[Thu Nov 13 20:24:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8504] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau8pNCgWypui2-dBYc0gAAJ6g"]
[Thu Nov 13 20:24:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36690] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau85NCgWypui2-dBYc3wAAJyQ"]
[Thu Nov 13 20:24:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8504] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pata_mpiix/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau85NCgWypui2-dBYc6AAAJ9c"]
[Thu Nov 13 20:24:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8504] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_mpiix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau85NCgWypui2-dBYc6AAAJ9c"]
[Thu Nov 13 20:24:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau9JNCgWypui2-dBYc-gAAJ8o"]
[Thu Nov 13 20:24:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau9ZNCgWypui2-dBYdAAAAJxQ"]
[Thu Nov 13 20:24:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39624] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau9ZNCgWypui2-dBYdBgAAJzg"]
[Thu Nov 13 20:24:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38621] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau9ZNCgWypui2-dBYdCQAAJz0"]
[Thu Nov 13 20:24:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39624] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau9pNCgWypui2-dBYdDQAAJ0o"]
[Thu Nov 13 20:24:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39624] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/rsyslog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau9pNCgWypui2-dBYdDwAAJ1Q"]
[Thu Nov 13 20:24:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd8111e/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau9pNCgWypui2-dBYdEQAAJzI"]
[Thu Nov 13 20:24:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38621] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/header_postinst.d/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau95NCgWypui2-dBYdJQAAJ0E"]
[Thu Nov 13 20:24:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38621] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/header_postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau95NCgWypui2-dBYdJQAAJ0E"]
[Thu Nov 13 20:24:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38621] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/246:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau-JNCgWypui2-dBYdJwAAJ2A"]
[Thu Nov 13 20:24:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau-JNCgWypui2-dBYdKQAAJ34"]
[Thu Nov 13 20:24:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau-JNCgWypui2-dBYdLgAAJxs"]
[Thu Nov 13 20:24:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables/multiarch.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau-ZNCgWypui2-dBYdNAAAJzk"]
[Thu Nov 13 20:24:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39624] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau-ZNCgWypui2-dBYdNwAAJ1o"]
[Thu Nov 13 20:24:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39624] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/paths.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau_JNCgWypui2-dBYdWgAAJ64"]
[Thu Nov 13 20:24:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_disk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau_JNCgWypui2-dBYdXAAAJ7Y"]
[Thu Nov 13 20:24:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39624] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau_JNCgWypui2-dBYdYgAAJ8Q"]
[Thu Nov 13 20:24:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau_pNCgWypui2-dBYddQAAJ3U"]
[Thu Nov 13 20:24:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkdsc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau_pNCgWypui2-dBYdeQAAJ3c"]
[Thu Nov 13 20:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkdeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau_5NCgWypui2-dBYdfgAAJ8E"]
[Thu Nov 13 20:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRau_5NCgWypui2-dBYdgAAAJ8I"]
[Thu Nov 13 20:24:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tcp_cubic/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavAJNCgWypui2-dBYdiwAAJ7g"]
[Thu Nov 13 20:24:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_cubic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavAJNCgWypui2-dBYdiwAAJ7g"]
[Thu Nov 13 20:24:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/dmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavAJNCgWypui2-dBYdjwAAJxk"]
[Thu Nov 13 20:24:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rbd/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavAJNCgWypui2-dBYdkgAAJ6E"]
[Thu Nov 13 20:24:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavAJNCgWypui2-dBYdkgAAJ6E"]
[Thu Nov 13 20:24:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39624] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavAZNCgWypui2-dBYdlwAAJyA"]
[Thu Nov 13 20:24:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavAZNCgWypui2-dBYdmgAAJxw"]
[Thu Nov 13 20:24:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/proftpd/controls.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavAZNCgWypui2-dBYdoAAAJ7w"]
[Thu Nov 13 20:24:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavAZNCgWypui2-dBYdoAAAJ7w"]
[Thu Nov 13 20:24:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dw_dmac_pci/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavApNCgWypui2-dBYdpwAAJ6U"]
[Thu Nov 13 20:24:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavA5NCgWypui2-dBYdugAAJ-4"]
[Thu Nov 13 20:24:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39624] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavA5NCgWypui2-dBYduwAAJy0"]
[Thu Nov 13 20:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavBZNCgWypui2-dBYdzQAAJ1Q"]
[Thu Nov 13 20:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_i801/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavBZNCgWypui2-dBYdzwAAJ2E"]
[Thu Nov 13 20:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavBZNCgWypui2-dBYd0QAAJ1M"]
[Thu Nov 13 20:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/random/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavBZNCgWypui2-dBYd1AAAJ5c"]
[Thu Nov 13 20:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavBZNCgWypui2-dBYd1AAAJ5c"]
[Thu Nov 13 20:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavBZNCgWypui2-dBYd1gAAJzw"]
[Thu Nov 13 20:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55870] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavBpNCgWypui2-dBYd2QAAJzY"]
[Thu Nov 13 20:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavBpNCgWypui2-dBYd2wAAJ0U"]
[Thu Nov 13 20:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_phy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavBpNCgWypui2-dBYd3QAAJ1Y"]
[Thu Nov 13 20:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavB5NCgWypui2-dBYd6AAAJ34"]
[Thu Nov 13 20:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/108:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavB5NCgWypui2-dBYd6gAAJ-s"]
[Thu Nov 13 20:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavB5NCgWypui2-dBYd6wAAJy8"]
[Thu Nov 13 20:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavCJNCgWypui2-dBYd-gAAJ1U"]
[Thu Nov 13 20:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xsession.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavCpNCgWypui2-dBYeDwAAJ4o"]
[Thu Nov 13 20:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavCpNCgWypui2-dBYeEQAAJxI"]
[Thu Nov 13 20:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavC5NCgWypui2-dBYeGgAAJ0k"]
[Thu Nov 13 20:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavC5NCgWypui2-dBYeHAAAJ64"]
[Thu Nov 13 20:24:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39624] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ixgbe/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavDJNCgWypui2-dBYeIgAAJ7M"]
[Thu Nov 13 20:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavDZNCgWypui2-dBYeLwAAJ94"]
[Thu Nov 13 20:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavDZNCgWypui2-dBYeMAAAJ7U"]
[Thu Nov 13 20:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavDZNCgWypui2-dBYeMQAAJ7c"]
[Thu Nov 13 20:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavDZNCgWypui2-dBYeMwAAJ8c"]
[Thu Nov 13 20:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libceph/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavDZNCgWypui2-dBYeOAAAJ3U"]
[Thu Nov 13 20:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libceph"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavDZNCgWypui2-dBYeOAAAJ3U"]
[Thu Nov 13 20:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/raid_devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavDpNCgWypui2-dBYePAAAJ88"]
[Thu Nov 13 20:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:fileloc: /etc/iproute2/rt_tables.d/README"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavDpNCgWypui2-dBYeRAAAJ9A"]
[Thu Nov 13 20:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2/rt_tables.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavDpNCgWypui2-dBYeRAAAJ9A"]
[Thu Nov 13 20:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tcp_htcp/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavD5NCgWypui2-dBYeSAAAJ9k"]
[Thu Nov 13 20:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_htcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavD5NCgWypui2-dBYeSAAAJ9k"]
[Thu Nov 13 20:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavD5NCgWypui2-dBYeSQAAJ80"]
[Thu Nov 13 20:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavD5NCgWypui2-dBYeSgAAJ8U"]
[Thu Nov 13 20:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavD5NCgWypui2-dBYeSwAAJ-c"]
[Thu Nov 13 20:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavD5NCgWypui2-dBYeTAAAJ9w"]
[Thu Nov 13 20:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39624] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavEJNCgWypui2-dBYeUgAAJ84"]
[Thu Nov 13 20:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavEZNCgWypui2-dBYeZgAAJ78"]
[Thu Nov 13 20:24:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".htpasswd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htpasswd found within ARGS:fileloc: /opt/cadvisor/cadvisor.htpasswd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavE5NCgWypui2-dBYegQAAJ-4"]
[Thu Nov 13 20:24:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47079] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavFJNCgWypui2-dBYeiAAAJ3Y"]
[Thu Nov 13 20:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/preinst.d/intel-microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavFZNCgWypui2-dBYelAAAJ0M"]
[Thu Nov 13 20:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/preinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavFZNCgWypui2-dBYelAAAJ0M"]
[Thu Nov 13 20:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavFZNCgWypui2-dBYemAAAJ00"]
[Thu Nov 13 20:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/247:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavFZNCgWypui2-dBYemQAAJ1M"]
[Thu Nov 13 20:24:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47079] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/debug.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavFpNCgWypui2-dBYeoQAAJ5Q"]
[Thu Nov 13 20:24:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47079] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavFpNCgWypui2-dBYeoQAAJ5Q"]
[Thu Nov 13 20:24:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mptbase/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavFpNCgWypui2-dBYeowAAJ1Y"]
[Thu Nov 13 20:24:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptbase"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavFpNCgWypui2-dBYeowAAJ1Y"]
[Thu Nov 13 20:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavGJNCgWypui2-dBYeugAAJ5E"]
[Thu Nov 13 20:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavGJNCgWypui2-dBYeuwAAJ2o"]
[Thu Nov 13 20:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavGJNCgWypui2-dBYezQAAJ2I"]
[Thu Nov 13 20:24:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/psmouse/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavGZNCgWypui2-dBYe1AAAJ4c"]
[Thu Nov 13 20:24:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/local/usr.bin.man"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavGZNCgWypui2-dBYe3AAAJ5k"]
[Thu Nov 13 20:24:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26736] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavGZNCgWypui2-dBYe3AAAJ5k"]
[Thu Nov 13 20:24:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_core/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavGZNCgWypui2-dBYe3gAAJzE"]
[Thu Nov 13 20:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavGpNCgWypui2-dBYe6QAAJ7s"]
[Thu Nov 13 20:24:58 2025] [stevenfranssen.com] [error] [client 43.135.172.89:54430] [pid 2880391] apache2_util.c(271): [client 43.135.172.89] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRavGpNCgWypui2-dBYe8AAAJ4s"]
[Thu Nov 13 20:24:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavG5NCgWypui2-dBYe8gAAJ6A"]
[Thu Nov 13 20:24:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavG5NCgWypui2-dBYe_gAAJ8I"]
[Thu Nov 13 20:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/ntpstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavHJNCgWypui2-dBYfEQAAJ-k"]
[Thu Nov 13 20:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/extcon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavHJNCgWypui2-dBYfFQAAJ60"]
[Thu Nov 13 20:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php74/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavHZNCgWypui2-dBYfFgAAJyA"]
[Thu Nov 13 20:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavHZNCgWypui2-dBYfFgAAJyA"]
[Thu Nov 13 20:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavHZNCgWypui2-dBYfGwAAJ7w"]
[Thu Nov 13 20:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavHZNCgWypui2-dBYfIAAAJ-I"]
[Thu Nov 13 20:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavHZNCgWypui2-dBYfIQAAJzU"]
[Thu Nov 13 20:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavHpNCgWypui2-dBYfIgAAJyU"]
[Thu Nov 13 20:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42381] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavHpNCgWypui2-dBYfKAAAJzs"]
[Thu Nov 13 20:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavHpNCgWypui2-dBYfLgAAJ1Q"]
[Thu Nov 13 20:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavH5NCgWypui2-dBYfOQAAJzY"]
[Thu Nov 13 20:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/local/sbin.dhclient"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavIJNCgWypui2-dBYfRAAAJzQ"]
[Thu Nov 13 20:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavIJNCgWypui2-dBYfRAAAJzQ"]
[Thu Nov 13 20:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavIJNCgWypui2-dBYfRgAAJ-g"]
[Thu Nov 13 20:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fscache/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavIZNCgWypui2-dBYfSAAAJ4A"]
[Thu Nov 13 20:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_cypress/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavIZNCgWypui2-dBYfSgAAJ20"]
[Thu Nov 13 20:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavIpNCgWypui2-dBYfVgAAJ1o"]
[Thu Nov 13 20:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables/xdg-user-dirs.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavIpNCgWypui2-dBYfWAAAJx0"]
[Thu Nov 13 20:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavI5NCgWypui2-dBYfagAAJ3M"]
[Thu Nov 13 20:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/app-defaults"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavI5NCgWypui2-dBYfbwAAJ5U"]
[Thu Nov 13 20:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_generic/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavJJNCgWypui2-dBYfdQAAJ50"]
[Thu Nov 13 20:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/dynamic_debug/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavJJNCgWypui2-dBYfdwAAJ9Q"]
[Thu Nov 13 20:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dynamic_debug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavJJNCgWypui2-dBYfdwAAJ9Q"]
[Thu Nov 13 20:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavJJNCgWypui2-dBYfeAAAJ8A"]
[Thu Nov 13 20:25:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/processor/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavJZNCgWypui2-dBYfhgAAJ7U"]
[Thu Nov 13 20:25:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/processor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavJZNCgWypui2-dBYfhgAAJ7U"]
[Thu Nov 13 20:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/applications.d/apache2-utils.ufw.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavJpNCgWypui2-dBYflwAAJ-c"]
[Thu Nov 13 20:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw/applications.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavJpNCgWypui2-dBYflwAAJ-c"]
[Thu Nov 13 20:25:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44884] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/sysinit.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavKJNCgWypui2-dBYfrwAAJ40"]
[Thu Nov 13 20:25:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44884] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/disable/usr.sbin.rsyslogd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavKZNCgWypui2-dBYftQAAJ8k"]
[Thu Nov 13 20:25:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44884] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/disable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavKZNCgWypui2-dBYftQAAJ8k"]
[Thu Nov 13 20:25:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavKZNCgWypui2-dBYftgAAJxA"]
[Thu Nov 13 20:25:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavKZNCgWypui2-dBYfvAAAJxE"]
[Thu Nov 13 20:25:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavKpNCgWypui2-dBYfxQAAJ9U"]
[Thu Nov 13 20:25:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavK5NCgWypui2-dBYf1gAAJyI"]
[Thu Nov 13 20:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44884] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/public"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavLZNCgWypui2-dBYf5AAAJ2E"]
[Thu Nov 13 20:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:fileloc: /etc/emacs/site-start.d/50tcsh.el"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavLZNCgWypui2-dBYf6gAAJ-U"]
[Thu Nov 13 20:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs/site-start.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavLZNCgWypui2-dBYf6gAAJ-U"]
[Thu Nov 13 20:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavLZNCgWypui2-dBYf7AAAJ0g"]
[Thu Nov 13 20:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavLpNCgWypui2-dBYf8AAAJzY"]
[Thu Nov 13 20:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tcp_cubic/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavLpNCgWypui2-dBYf8wAAJyw"]
[Thu Nov 13 20:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_cubic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavLpNCgWypui2-dBYf8wAAJyw"]
[Thu Nov 13 20:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/auth_rpcgss/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavLpNCgWypui2-dBYf9wAAJ08"]
[Thu Nov 13 20:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/auth_rpcgss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavLpNCgWypui2-dBYf9wAAJ08"]
[Thu Nov 13 20:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44884] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/qos.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavLpNCgWypui2-dBYf-gAAJ2A"]
[Thu Nov 13 20:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44884] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavLpNCgWypui2-dBYf-gAAJ2A"]
[Thu Nov 13 20:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14312] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .profile found within ARGS:fileloc: /usr/share/base-files/dot.profile.md5sums"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavL5NCgWypui2-dBYf_gAAJzQ"]
[Thu Nov 13 20:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavL5NCgWypui2-dBYgCAAAJyc"]
[Thu Nov 13 20:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavMJNCgWypui2-dBYgEAAAJ30"]
[Thu Nov 13 20:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavMJNCgWypui2-dBYgEgAAJ6w"]
[Thu Nov 13 20:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavMJNCgWypui2-dBYgFgAAJx0"]
[Thu Nov 13 20:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavMZNCgWypui2-dBYgJQAAJ4c"]
[Thu Nov 13 20:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/sites-enabled/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavMpNCgWypui2-dBYgKQAAJ2s"]
[Thu Nov 13 20:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/sites-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavMpNCgWypui2-dBYgKQAAJ2s"]
[Thu Nov 13 20:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavMpNCgWypui2-dBYgLgAAJ58"]
[Thu Nov 13 20:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libnvdimm/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavMpNCgWypui2-dBYgMAAAJ0k"]
[Thu Nov 13 20:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavM5NCgWypui2-dBYgMwAAJ7Y"]
[Thu Nov 13 20:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavM5NCgWypui2-dBYgNQAAJ1c"]
[Thu Nov 13 20:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavM5NCgWypui2-dBYgOAAAJ50"]
[Thu Nov 13 20:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavNJNCgWypui2-dBYgPwAAJ3Q"]
[Thu Nov 13 20:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/jbd2/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavNJNCgWypui2-dBYgQwAAJ6A"]
[Thu Nov 13 20:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1232] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavNJNCgWypui2-dBYgRQAAJ7c"]
[Thu Nov 13 20:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/hold"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavNJNCgWypui2-dBYgRwAAJ9s"]
[Thu Nov 13 20:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavNZNCgWypui2-dBYgVQAAJ74"]
[Thu Nov 13 20:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fscrypto/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavNZNCgWypui2-dBYgVgAAJ-A"]
[Thu Nov 13 20:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/local/usr.sbin.ntpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavNpNCgWypui2-dBYgWwAAJ3U"]
[Thu Nov 13 20:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavNpNCgWypui2-dBYgWwAAJ3U"]
[Thu Nov 13 20:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavNpNCgWypui2-dBYgXwAAJ90"]
[Thu Nov 13 20:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:fileloc: /etc/emacs/site-start.d/50psvn.el"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavN5NCgWypui2-dBYgZwAAJ-w"]
[Thu Nov 13 20:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs/site-start.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavN5NCgWypui2-dBYgZwAAJ-w"]
[Thu Nov 13 20:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7946] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2x/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavN5NCgWypui2-dBYgbQAAJ8Y"]
[Thu Nov 13 20:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/nfs/net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavN5NCgWypui2-dBYgcQAAJ7w"]
[Thu Nov 13 20:25:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbhid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavOZNCgWypui2-dBYghQAAJ-4"]
[Thu Nov 13 20:25:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/workqueue/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavOZNCgWypui2-dBYgiwAAJz4"]
[Thu Nov 13 20:25:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavOZNCgWypui2-dBYgiwAAJz4"]
[Thu Nov 13 20:25:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_ib/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavOZNCgWypui2-dBYgjQAAJx4"]
[Thu Nov 13 20:25:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavO5NCgWypui2-dBYgoQAAJyg"]
[Thu Nov 13 20:25:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavO5NCgWypui2-dBYgowAAJ5c"]
[Thu Nov 13 20:25:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/local/usr.sbin.rsyslogd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavPpNCgWypui2-dBYgywAAJ6w"]
[Thu Nov 13 20:25:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavPpNCgWypui2-dBYgywAAJ6w"]
[Thu Nov 13 20:25:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavP5NCgWypui2-dBYg1gAAJ2I"]
[Thu Nov 13 20:25:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/bounce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavP5NCgWypui2-dBYg2wAAJ2k"]
[Thu Nov 13 20:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavQJNCgWypui2-dBYg5QAAJ5k"]
[Thu Nov 13 20:25:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34163] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavQZNCgWypui2-dBYg-QAAJ6A"]
[Thu Nov 13 20:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44428] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavQpNCgWypui2-dBYhBAAAJ3c"]
[Thu Nov 13 20:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6042] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavQ5NCgWypui2-dBYhDwAAJ0w"]
[Thu Nov 13 20:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavRpNCgWypui2-dBYhPgAAJxY"]
[Thu Nov 13 20:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnxt_en/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavRpNCgWypui2-dBYhRAAAJzM"]
[Thu Nov 13 20:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_sensor_hub/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavRpNCgWypui2-dBYhRwAAJ8o"]
[Thu Nov 13 20:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/842_compress/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavR5NCgWypui2-dBYhUgAAJyI"]
[Thu Nov 13 20:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /lib/nodejs/jsonify/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavR5NCgWypui2-dBYhUwAAJzs"]
[Thu Nov 13 20:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/private"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavR5NCgWypui2-dBYhVAAAJ-Y"]
[Thu Nov 13 20:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/incoming"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavR5NCgWypui2-dBYhXAAAJ2U"]
[Thu Nov 13 20:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lpc_sch/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavR5NCgWypui2-dBYhXQAAJ28"]
[Thu Nov 13 20:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavR5NCgWypui2-dBYhYAAAJ0M"]
[Thu Nov 13 20:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:fileloc: /etc/emacs/site-start.d/00debian.el"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavSJNCgWypui2-dBYhYQAAJ0I"]
[Thu Nov 13 20:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs/site-start.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavSJNCgWypui2-dBYhYQAAJ0I"]
[Thu Nov 13 20:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47201] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavSZNCgWypui2-dBYhbwAAJ08"]
[Thu Nov 13 20:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12587] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mouse0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavSZNCgWypui2-dBYheQAAJ3g"]
[Thu Nov 13 20:25:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavS5NCgWypui2-dBYhkgAAJ38"]
[Thu Nov 13 20:25:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavT5NCgWypui2-dBYhwQAAJ8g"]
[Thu Nov 13 20:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavUJNCgWypui2-dBYhygAAJ4M"]
[Thu Nov 13 20:25:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavUZNCgWypui2-dBYh2wAAJ7o"]
[Thu Nov 13 20:25:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavUZNCgWypui2-dBYh3QAAJ60"]
[Thu Nov 13 20:25:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:151"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavUZNCgWypui2-dBYh3gAAJ9I"]
[Thu Nov 13 20:25:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavUpNCgWypui2-dBYh5gAAJxU"]
[Thu Nov 13 20:25:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:218"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavUpNCgWypui2-dBYh6AAAJ-8"]
[Thu Nov 13 20:25:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/actions.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavUpNCgWypui2-dBYh7QAAJ5I"]
[Thu Nov 13 20:25:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavUpNCgWypui2-dBYh7QAAJ5I"]
[Thu Nov 13 20:25:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:194"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavUpNCgWypui2-dBYh7wAAJ68"]
[Thu Nov 13 20:25:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/script_exporter.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavU5NCgWypui2-dBYh8wAAJ-M"]
[Thu Nov 13 20:25:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavU5NCgWypui2-dBYh8wAAJ-M"]
[Thu Nov 13 20:25:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavU5NCgWypui2-dBYh-AAAJ54"]
[Thu Nov 13 20:25:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:225"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavU5NCgWypui2-dBYh_gAAJ0Q"]
[Thu Nov 13 20:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVJNCgWypui2-dBYiAwAAJx4"]
[Thu Nov 13 20:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:222"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVJNCgWypui2-dBYiBgAAJy0"]
[Thu Nov 13 20:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:242"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVJNCgWypui2-dBYiCAAAJzs"]
[Thu Nov 13 20:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/iscsi_ibft/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVJNCgWypui2-dBYiCQAAJyM"]
[Thu Nov 13 20:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iscsi_ibft"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVJNCgWypui2-dBYiCQAAJyM"]
[Thu Nov 13 20:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/headers.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVJNCgWypui2-dBYiEgAAJ0o"]
[Thu Nov 13 20:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVJNCgWypui2-dBYiEgAAJ0o"]
[Thu Nov 13 20:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:208"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVJNCgWypui2-dBYiEwAAJ2U"]
[Thu Nov 13 20:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:288"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVZNCgWypui2-dBYiFAAAJ28"]
[Thu Nov 13 20:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVZNCgWypui2-dBYiFQAAJ1Q"]
[Thu Nov 13 20:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/postinst.d/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVZNCgWypui2-dBYiFwAAJ0M"]
[Thu Nov 13 20:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVZNCgWypui2-dBYiFwAAJ0M"]
[Thu Nov 13 20:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVpNCgWypui2-dBYiIgAAJzw"]
[Thu Nov 13 20:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tcp_vegas/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVpNCgWypui2-dBYiJAAAJ5c"]
[Thu Nov 13 20:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_vegas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVpNCgWypui2-dBYiJAAAJ5c"]
[Thu Nov 13 20:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavVpNCgWypui2-dBYiKQAAJ1k"]
[Thu Nov 13 20:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:150"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavV5NCgWypui2-dBYiKwAAJ08"]
[Thu Nov 13 20:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavV5NCgWypui2-dBYiLwAAJzQ"]
[Thu Nov 13 20:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36566] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:139"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavV5NCgWypui2-dBYiMwAAJxs"]
[Thu Nov 13 20:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_ismt/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavV5NCgWypui2-dBYiNgAAJ-g"]
[Thu Nov 13 20:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27119] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavWJNCgWypui2-dBYiOgAAJ2Q"]
[Thu Nov 13 20:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27119] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavWJNCgWypui2-dBYiPAAAJ2c"]
[Thu Nov 13 20:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:186"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavWZNCgWypui2-dBYiRgAAJ30"]
[Thu Nov 13 20:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/php8.1-fpm.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavWpNCgWypui2-dBYiUQAAJ3E"]
[Thu Nov 13 20:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavWpNCgWypui2-dBYiUQAAJ3E"]
[Thu Nov 13 20:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavWpNCgWypui2-dBYiUgAAJ18"]
[Thu Nov 13 20:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:142"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavWpNCgWypui2-dBYiWAAAJ0Y"]
[Thu Nov 13 20:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:149"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavW5NCgWypui2-dBYiYgAAJyE"]
[Thu Nov 13 20:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/clocksource/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavW5NCgWypui2-dBYiYwAAJ2g"]
[Thu Nov 13 20:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavW5NCgWypui2-dBYiYwAAJ2g"]
[Thu Nov 13 20:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:196"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavW5NCgWypui2-dBYiZQAAJ1s"]
[Thu Nov 13 20:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavXJNCgWypui2-dBYiagAAJ6s"]
[Thu Nov 13 20:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/netfs/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavXJNCgWypui2-dBYibQAAJ9Q"]
[Thu Nov 13 20:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavXJNCgWypui2-dBYibQAAJ9Q"]
[Thu Nov 13 20:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:132"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavXZNCgWypui2-dBYihAAAJ-o"]
[Thu Nov 13 20:26:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:156"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavX5NCgWypui2-dBYilwAAJ4Y"]
[Thu Nov 13 20:26:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:231"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavX5NCgWypui2-dBYimAAAJ60"]
[Thu Nov 13 20:26:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:141"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavX5NCgWypui2-dBYinQAAJ8Y"]
[Thu Nov 13 20:26:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavX5NCgWypui2-dBYinwAAJ3U"]
[Thu Nov 13 20:26:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62976] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavYJNCgWypui2-dBYiqwAAJx8"]
[Thu Nov 13 20:26:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/dma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavYZNCgWypui2-dBYiwAAAJy0"]
[Thu Nov 13 20:26:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavYZNCgWypui2-dBYi0QAAJ1w"]
[Thu Nov 13 20:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavYpNCgWypui2-dBYi0wAAJ6U"]
[Thu Nov 13 20:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavYpNCgWypui2-dBYi5gAAJx0"]
[Thu Nov 13 20:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavY5NCgWypui2-dBYi6QAAJ-g"]
[Thu Nov 13 20:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavY5NCgWypui2-dBYi7QAAJ4c"]
[Thu Nov 13 20:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:235"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavY5NCgWypui2-dBYi8QAAJ6M"]
[Thu Nov 13 20:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavY5NCgWypui2-dBYi8gAAJ6k"]
[Thu Nov 13 20:26:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZJNCgWypui2-dBYi9QAAJyE"]
[Thu Nov 13 20:26:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZJNCgWypui2-dBYi9gAAJ1s"]
[Thu Nov 13 20:26:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZJNCgWypui2-dBYi_AAAJ4I"]
[Thu Nov 13 20:26:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZJNCgWypui2-dBYi_QAAJ4k"]
[Thu Nov 13 20:26:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:144"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZZNCgWypui2-dBYjAgAAJ7M"]
[Thu Nov 13 20:26:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:164"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZZNCgWypui2-dBYjAwAAJ94"]
[Thu Nov 13 20:26:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZZNCgWypui2-dBYjCwAAJ5U"]
[Thu Nov 13 20:26:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZpNCgWypui2-dBYjEwAAJ-0"]
[Thu Nov 13 20:26:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZpNCgWypui2-dBYjFQAAJ6E"]
[Thu Nov 13 20:26:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:207"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZpNCgWypui2-dBYjFgAAJ-E"]
[Thu Nov 13 20:26:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZpNCgWypui2-dBYjFwAAJyA"]
[Thu Nov 13 20:26:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZ5NCgWypui2-dBYjHAAAJ3U"]
[Thu Nov 13 20:26:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:241"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZ5NCgWypui2-dBYjHQAAJ80"]
[Thu Nov 13 20:26:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZ5NCgWypui2-dBYjIQAAJ8k"]
[Thu Nov 13 20:26:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:140"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZ5NCgWypui2-dBYjJgAAJ5I"]
[Thu Nov 13 20:26:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavZ5NCgWypui2-dBYjJwAAJ68"]
[Thu Nov 13 20:26:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavaJNCgWypui2-dBYjKAAAJ78"]
[Thu Nov 13 20:26:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavaJNCgWypui2-dBYjMQAAJ9U"]
[Thu Nov 13 20:26:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xresources"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavaJNCgWypui2-dBYjMwAAJ4s"]
[Thu Nov 13 20:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:223"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavaJNCgWypui2-dBYjNQAAJ9c"]
[Thu Nov 13 20:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavaZNCgWypui2-dBYjQwAAJ6o"]
[Thu Nov 13 20:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavapNCgWypui2-dBYjSAAAJzc"]
[Thu Nov 13 20:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavapNCgWypui2-dBYjSQAAJ00"]
[Thu Nov 13 20:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavapNCgWypui2-dBYjTgAAJzY"]
[Thu Nov 13 20:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRava5NCgWypui2-dBYjVAAAJ34"]
[Thu Nov 13 20:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:192"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRava5NCgWypui2-dBYjVgAAJ5Q"]
[Thu Nov 13 20:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRava5NCgWypui2-dBYjVwAAJ2A"]
[Thu Nov 13 20:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavbJNCgWypui2-dBYjXQAAJ3I"]
[Thu Nov 13 20:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavbJNCgWypui2-dBYjXgAAJ6U"]
[Thu Nov 13 20:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavbZNCgWypui2-dBYjbAAAJ1Y"]
[Thu Nov 13 20:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavbZNCgWypui2-dBYjbwAAJ0g"]
[Thu Nov 13 20:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/fail2ban.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavbZNCgWypui2-dBYjcQAAJ10"]
[Thu Nov 13 20:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavbZNCgWypui2-dBYjcQAAJ10"]
[Thu Nov 13 20:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php56/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavbZNCgWypui2-dBYjcwAAJyo"]
[Thu Nov 13 20:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavbZNCgWypui2-dBYjcwAAJyo"]
[Thu Nov 13 20:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:232"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavbpNCgWypui2-dBYjfgAAJ24"]
[Thu Nov 13 20:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:146"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavbpNCgWypui2-dBYjggAAJ4w"]
[Thu Nov 13 20:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:219"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavbpNCgWypui2-dBYjgwAAJ6Y"]
[Thu Nov 13 20:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50463] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavbpNCgWypui2-dBYjhAAAJ4E"]
[Thu Nov 13 20:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavbpNCgWypui2-dBYjhQAAJ2I"]
[Thu Nov 13 20:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27006] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavb5NCgWypui2-dBYjiAAAJ2k"]
[Thu Nov 13 20:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:174"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavcJNCgWypui2-dBYjlAAAJ1s"]
[Thu Nov 13 20:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:154"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavcJNCgWypui2-dBYjlwAAJ50"]
[Thu Nov 13 20:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27006] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavcJNCgWypui2-dBYjmAAAJ6s"]
[Thu Nov 13 20:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavcJNCgWypui2-dBYjnwAAJ7k"]
[Thu Nov 13 20:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13173] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:204"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavcJNCgWypui2-dBYjogAAJ5A"]
[Thu Nov 13 20:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:152"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavcZNCgWypui2-dBYjowAAJ1c"]
[Thu Nov 13 20:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavcZNCgWypui2-dBYjpQAAJ9g"]
[Thu Nov 13 20:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:189"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavcZNCgWypui2-dBYjqQAAJ4Q"]
[Thu Nov 13 20:26:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16932] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:197"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavcpNCgWypui2-dBYjuQAAJ74"]
[Thu Nov 13 20:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavc5NCgWypui2-dBYjvgAAJ7g"]
[Thu Nov 13 20:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27006] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/local/lsb_release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavc5NCgWypui2-dBYjvwAAJ6g"]
[Thu Nov 13 20:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27006] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavc5NCgWypui2-dBYjvwAAJ6g"]
[Thu Nov 13 20:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavc5NCgWypui2-dBYjwgAAJ88"]
[Thu Nov 13 20:26:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:134"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavdJNCgWypui2-dBYjxgAAJ-k"]
[Thu Nov 13 20:26:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/dav.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavdJNCgWypui2-dBYjygAAJ4Y"]
[Thu Nov 13 20:26:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavdJNCgWypui2-dBYjygAAJ4Y"]
[Thu Nov 13 20:26:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27006] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavdJNCgWypui2-dBYjzAAAJ60"]
[Thu Nov 13 20:26:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27006] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavdJNCgWypui2-dBYj0AAAJ40"]
[Thu Nov 13 20:26:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavdJNCgWypui2-dBYj0QAAJyA"]
[Thu Nov 13 20:26:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:133"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavdZNCgWypui2-dBYj0wAAJ7E"]
[Thu Nov 13 20:26:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavdZNCgWypui2-dBYj1wAAJ80"]
[Thu Nov 13 20:26:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavdpNCgWypui2-dBYj3gAAJxA"]
[Thu Nov 13 20:26:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16932] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mptctl/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavdpNCgWypui2-dBYj4AAAJ7c"]
[Thu Nov 13 20:26:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16932] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavdpNCgWypui2-dBYj4AAAJ7c"]
[Thu Nov 13 20:26:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:216"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavdpNCgWypui2-dBYj4wAAJ78"]
[Thu Nov 13 20:26:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8960] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:249"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavd5NCgWypui2-dBYj7wAAJ4s"]
[Thu Nov 13 20:26:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46380] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavd5NCgWypui2-dBYj9AAAJ-4"]
[Thu Nov 13 20:26:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46380] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:175"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaveJNCgWypui2-dBYj-gAAJyk"]
[Thu Nov 13 20:26:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaveJNCgWypui2-dBYj_wAAJzs"]
[Thu Nov 13 20:26:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaveZNCgWypui2-dBYkCAAAJ0M"]
[Thu Nov 13 20:26:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46380] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaveZNCgWypui2-dBYkCQAAJzI"]
[Thu Nov 13 20:26:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46380] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/powercap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaveZNCgWypui2-dBYkDgAAJys"]
[Thu Nov 13 20:26:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:199"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavepNCgWypui2-dBYkFwAAJ34"]
[Thu Nov 13 20:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:210"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavepNCgWypui2-dBYkHAAAJ7s"]
[Thu Nov 13 20:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRave5NCgWypui2-dBYkHQAAJ1w"]
[Thu Nov 13 20:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/conf-enabled/security.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRave5NCgWypui2-dBYkIQAAJ6U"]
[Thu Nov 13 20:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/conf-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRave5NCgWypui2-dBYkIQAAJ6U"]
[Thu Nov 13 20:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46380] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfJNCgWypui2-dBYkKgAAJ14"]
[Thu Nov 13 20:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/mime.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfJNCgWypui2-dBYkMgAAJ1k"]
[Thu Nov 13 20:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49292] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfJNCgWypui2-dBYkMgAAJ1k"]
[Thu Nov 13 20:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16932] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfJNCgWypui2-dBYkMwAAJ5E"]
[Thu Nov 13 20:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16932] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfZNCgWypui2-dBYkNgAAJ0s"]
[Thu Nov 13 20:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16932] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/user.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfZNCgWypui2-dBYkOgAAJ2o"]
[Thu Nov 13 20:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16932] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfZNCgWypui2-dBYkOgAAJ2o"]
[Thu Nov 13 20:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mpt3sas/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfZNCgWypui2-dBYkPwAAJx0"]
[Thu Nov 13 20:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfZNCgWypui2-dBYkPwAAJx0"]
[Thu Nov 13 20:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46380] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ehci_hcd/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfpNCgWypui2-dBYkQwAAJ5s"]
[Thu Nov 13 20:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46380] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfpNCgWypui2-dBYkQwAAJ5s"]
[Thu Nov 13 20:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46380] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfpNCgWypui2-dBYkRQAAJy8"]
[Thu Nov 13 20:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16932] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfpNCgWypui2-dBYkRgAAJ5o"]
[Thu Nov 13 20:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36112] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfpNCgWypui2-dBYkSQAAJ3E"]
[Thu Nov 13 20:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40589] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:227"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfpNCgWypui2-dBYkSgAAJ4E"]
[Thu Nov 13 20:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26652] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavfpNCgWypui2-dBYkTAAAJ5g"]
[Thu Nov 13 20:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tg3/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavf5NCgWypui2-dBYkVwAAJ4o"]
[Thu Nov 13 20:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26652] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavgZNCgWypui2-dBYkbAAAJ94"]
[Thu Nov 13 20:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40589] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavgZNCgWypui2-dBYkdgAAJ6A"]
[Thu Nov 13 20:26:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:169"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavgpNCgWypui2-dBYkeQAAJ0w"]
[Thu Nov 13 20:26:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavgpNCgWypui2-dBYkewAAJ8U"]
[Thu Nov 13 20:26:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:188"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavgpNCgWypui2-dBYkfQAAJ5U"]
[Thu Nov 13 20:26:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26652] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavhJNCgWypui2-dBYklQAAJ-0"]
[Thu Nov 13 20:26:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavhJNCgWypui2-dBYklgAAJ-w"]
[Thu Nov 13 20:26:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26652] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavhZNCgWypui2-dBYkpgAAJ9U"]
[Thu Nov 13 20:26:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26652] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavhZNCgWypui2-dBYkpgAAJ9U"]
[Thu Nov 13 20:26:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavhpNCgWypui2-dBYksgAAJzo"]
[Thu Nov 13 20:26:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:131"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavhpNCgWypui2-dBYktgAAJ3Y"]
[Thu Nov 13 20:26:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40589] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:213"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavh5NCgWypui2-dBYkvwAAJyI"]
[Thu Nov 13 20:26:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26652] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx4_ib"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavh5NCgWypui2-dBYkwgAAJ0M"]
[Thu Nov 13 20:26:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26652] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/popularity-contest"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavh5NCgWypui2-dBYkwwAAJzc"]
[Thu Nov 13 20:26:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26652] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavh5NCgWypui2-dBYkwwAAJzc"]
[Thu Nov 13 20:26:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40589] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaviJNCgWypui2-dBYkyAAAJ2E"]
[Thu Nov 13 20:26:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/edd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaviZNCgWypui2-dBYk1QAAJ1w"]
[Thu Nov 13 20:26:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40141] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaviZNCgWypui2-dBYk2AAAJ6U"]
[Thu Nov 13 20:26:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40141] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcieportdrv/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaviZNCgWypui2-dBYk2wAAJ4U"]
[Thu Nov 13 20:26:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:209"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavipNCgWypui2-dBYk3wAAJ3s"]
[Thu Nov 13 20:26:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40141] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/lvm2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavipNCgWypui2-dBYk4wAAJ3g"]
[Thu Nov 13 20:26:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40141] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavipNCgWypui2-dBYk4wAAJ3g"]
[Thu Nov 13 20:26:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:135"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavipNCgWypui2-dBYk5AAAJyc"]
[Thu Nov 13 20:26:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/virtusertable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavipNCgWypui2-dBYk5gAAJ0c"]
[Thu Nov 13 20:26:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavipNCgWypui2-dBYk5gAAJ0c"]
[Thu Nov 13 20:26:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavi5NCgWypui2-dBYk9QAAJyo"]
[Thu Nov 13 20:26:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavi5NCgWypui2-dBYk-AAAJ2M"]
[Thu Nov 13 20:26:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40141] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavjJNCgWypui2-dBYk-wAAJ6Y"]
[Thu Nov 13 20:26:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40141] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavjJNCgWypui2-dBYk-wAAJ6Y"]
[Thu Nov 13 20:26:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40141] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavjZNCgWypui2-dBYlDwAAJ7Y"]
[Thu Nov 13 20:26:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavjpNCgWypui2-dBYlFwAAJ6I"]
[Thu Nov 13 20:26:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40141] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavj5NCgWypui2-dBYlJAAAJ38"]
[Thu Nov 13 20:26:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40141] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavj5NCgWypui2-dBYlJwAAJ8M"]
[Thu Nov 13 20:26:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40589] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/13:63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavj5NCgWypui2-dBYlKwAAJ0A"]
[Thu Nov 13 20:26:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40589] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.include"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavkJNCgWypui2-dBYlLgAAJ0w"]
[Thu Nov 13 20:26:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/NetworkManager/dispatcher.d/ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavkJNCgWypui2-dBYlNQAAJ74"]
[Thu Nov 13 20:26:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager/dispatcher.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavkJNCgWypui2-dBYlNQAAJ74"]
[Thu Nov 13 20:26:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51236] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_monterey"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavkZNCgWypui2-dBYlOgAAJ6g"]
[Thu Nov 13 20:26:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40141] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/leds"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavkZNCgWypui2-dBYlRQAAJxk"]
[Thu Nov 13 20:26:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40589] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavkpNCgWypui2-dBYlSQAAJ-w"]
[Thu Nov 13 20:26:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40589] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavkpNCgWypui2-dBYlUwAAJ9E"]
[Thu Nov 13 20:26:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40589] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sg/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavk5NCgWypui2-dBYlVgAAJ7w"]
[Thu Nov 13 20:26:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40589] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavk5NCgWypui2-dBYlVgAAJ7w"]
[Thu Nov 13 20:26:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40141] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavk5NCgWypui2-dBYlVwAAJ-8"]
[Thu Nov 13 20:26:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:191"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavk5NCgWypui2-dBYlWQAAJ7A"]
[Thu Nov 13 20:26:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26721] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavk5NCgWypui2-dBYlXQAAJ78"]
[Thu Nov 13 20:26:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26721] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavk5NCgWypui2-dBYlXQAAJ78"]
[Thu Nov 13 20:27:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10877] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:fileloc: /etc/dbus-1/system.d/org.freedesktop.PackageKit.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavlJNCgWypui2-dBYlagAAJ04"]
[Thu Nov 13 20:27:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10877] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/system.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavlJNCgWypui2-dBYlagAAJ04"]
[Thu Nov 13 20:27:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1759] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavlJNCgWypui2-dBYlcAAAJxQ"]
[Thu Nov 13 20:27:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavlZNCgWypui2-dBYlegAAJzg"]
[Thu Nov 13 20:27:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavlZNCgWypui2-dBYlfAAAJ-U"]
[Thu Nov 13 20:27:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1759] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/koi-win"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavlpNCgWypui2-dBYlhAAAJ5Q"]
[Thu Nov 13 20:27:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavlpNCgWypui2-dBYlhgAAJ3A"]
[Thu Nov 13 20:27:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1759] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavlpNCgWypui2-dBYlhwAAJ7s"]
[Thu Nov 13 20:27:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1759] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavlpNCgWypui2-dBYliAAAJ1w"]
[Thu Nov 13 20:27:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:206"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavl5NCgWypui2-dBYliQAAJzQ"]
[Thu Nov 13 20:27:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/trusted.gpg.d/apt.dreamcompute.com.gpg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavl5NCgWypui2-dBYligAAJ2U"]
[Thu Nov 13 20:27:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/trusted.gpg.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavl5NCgWypui2-dBYligAAJ2U"]
[Thu Nov 13 20:27:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1759] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavl5NCgWypui2-dBYljgAAJ4U"]
[Thu Nov 13 20:27:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavl5NCgWypui2-dBYlkwAAJ1I"]
[Thu Nov 13 20:27:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1759] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavmJNCgWypui2-dBYlmwAAJ0c"]
[Thu Nov 13 20:27:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1759] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:251"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavmJNCgWypui2-dBYlnwAAJ10"]
[Thu Nov 13 20:27:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavmZNCgWypui2-dBYlqQAAJx0"]
[Thu Nov 13 20:27:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavmZNCgWypui2-dBYlqwAAJ-g"]
[Thu Nov 13 20:27:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/wireguard/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavmZNCgWypui2-dBYlrAAAJ0E"]
[Thu Nov 13 20:27:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/wireguard"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavmZNCgWypui2-dBYlrAAAJ0E"]
[Thu Nov 13 20:27:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21261] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavmpNCgWypui2-dBYltwAAJ7Y"]
[Thu Nov 13 20:27:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23716] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavmpNCgWypui2-dBYlvAAAJ8Q"]
[Thu Nov 13 20:27:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavmpNCgWypui2-dBYlvgAAJ6s"]
[Thu Nov 13 20:27:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/stunnel4/stunnel.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavm5NCgWypui2-dBYl2QAAJ8M"]
[Thu Nov 13 20:27:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavm5NCgWypui2-dBYl2QAAJ8M"]
[Thu Nov 13 20:27:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavm5NCgWypui2-dBYl2gAAJ7U"]
[Thu Nov 13 20:27:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavm5NCgWypui2-dBYl_gAAJ6A"]
[Thu Nov 13 20:27:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavm5NCgWypui2-dBYl_wAAJ0A"]
[Thu Nov 13 20:27:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavm5NCgWypui2-dBYmAAAAJ8E"]
[Thu Nov 13 20:27:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/dvips/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavnJNCgWypui2-dBYmBwAAJ6c"]
[Thu Nov 13 20:27:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavnJNCgWypui2-dBYmCQAAJ9w"]
[Thu Nov 13 20:27:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21261] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/private"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavnJNCgWypui2-dBYmCgAAJ-A"]
[Thu Nov 13 20:27:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:172"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavnJNCgWypui2-dBYmCwAAJ-c"]
[Thu Nov 13 20:27:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:170"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavnZNCgWypui2-dBYmEAAAJ6g"]
[Thu Nov 13 20:27:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21261] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:239"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavnZNCgWypui2-dBYmFAAAJ9k"]
[Thu Nov 13 20:27:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21261] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavnZNCgWypui2-dBYmGAAAJ8A"]
[Thu Nov 13 20:27:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavnpNCgWypui2-dBYmHgAAJyA"]
[Thu Nov 13 20:27:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/event_source/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavnpNCgWypui2-dBYmJAAAJ7E"]
[Thu Nov 13 20:27:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavnpNCgWypui2-dBYmJAAAJ7E"]
[Thu Nov 13 20:27:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48480] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavnpNCgWypui2-dBYmJgAAJ8Y"]
[Thu Nov 13 20:27:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavoJNCgWypui2-dBYmPgAAJxE"]
[Thu Nov 13 20:27:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.content"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavoJNCgWypui2-dBYmQAAAJz8"]
[Thu Nov 13 20:27:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21261] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/l"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavoJNCgWypui2-dBYmQQAAJyk"]
[Thu Nov 13 20:27:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21261] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:247"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavoZNCgWypui2-dBYmQgAAJyQ"]
[Thu Nov 13 20:27:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21261] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavoZNCgWypui2-dBYmTAAAJ1A"]
[Thu Nov 13 20:27:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21261] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mdio_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavopNCgWypui2-dBYmTgAAJ-Y"]
[Thu Nov 13 20:27:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavopNCgWypui2-dBYmUAAAJ6o"]
[Thu Nov 13 20:27:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavopNCgWypui2-dBYmUQAAJ0o"]
[Thu Nov 13 20:27:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:181"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavopNCgWypui2-dBYmVAAAJzI"]
[Thu Nov 13 20:27:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavo5NCgWypui2-dBYmWQAAJys"]
[Thu Nov 13 20:27:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavo5NCgWypui2-dBYmWQAAJys"]
[Thu Nov 13 20:27:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10333] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavpJNCgWypui2-dBYmagAAJ6U"]
[Thu Nov 13 20:27:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavpJNCgWypui2-dBYmbAAAJ4A"]
[Thu Nov 13 20:27:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavpJNCgWypui2-dBYmbgAAJyM"]
[Thu Nov 13 20:27:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62076] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:237"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavpZNCgWypui2-dBYmdwAAJ3g"]
[Thu Nov 13 20:27:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:320"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavpZNCgWypui2-dBYmfAAAJ1Y"]
[Thu Nov 13 20:27:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/include.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavppNCgWypui2-dBYmgAAAJ0g"]
[Thu Nov 13 20:27:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4139] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavppNCgWypui2-dBYmgAAAJ0g"]
[Thu Nov 13 20:27:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10333] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavp5NCgWypui2-dBYmjQAAJx0"]
[Thu Nov 13 20:27:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10333] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavp5NCgWypui2-dBYmjgAAJy8"]
[Thu Nov 13 20:27:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavp5NCgWypui2-dBYmkwAAJ24"]
[Thu Nov 13 20:27:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavqJNCgWypui2-dBYmmAAAJ5o"]
[Thu Nov 13 20:27:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavqJNCgWypui2-dBYmmQAAJ5Y"]
[Thu Nov 13 20:27:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:229"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavqJNCgWypui2-dBYmmgAAJ4w"]
[Thu Nov 13 20:27:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavqJNCgWypui2-dBYmnAAAJyE"]
[Thu Nov 13 20:27:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nfs/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavqJNCgWypui2-dBYmnQAAJ6M"]
[Thu Nov 13 20:27:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavqJNCgWypui2-dBYmnQAAJ6M"]
[Thu Nov 13 20:27:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:148"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavqZNCgWypui2-dBYmoQAAJxI"]
[Thu Nov 13 20:27:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavqZNCgWypui2-dBYmqQAAJ0k"]
[Thu Nov 13 20:27:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavqpNCgWypui2-dBYmqgAAJ1s"]
[Thu Nov 13 20:27:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/s"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavqpNCgWypui2-dBYmrAAAJy4"]
[Thu Nov 13 20:27:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:246"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavqpNCgWypui2-dBYmsgAAJ2Y"]
[Thu Nov 13 20:27:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/macro.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavqpNCgWypui2-dBYmtAAAJ7M"]
[Thu Nov 13 20:27:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavqpNCgWypui2-dBYmtAAAJ7M"]
[Thu Nov 13 20:27:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavq5NCgWypui2-dBYmwAAAJxo"]
[Thu Nov 13 20:27:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavq5NCgWypui2-dBYmwgAAJ-o"]
[Thu Nov 13 20:27:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:166"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavrJNCgWypui2-dBYmxQAAJ7Q"]
[Thu Nov 13 20:27:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14209] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavrJNCgWypui2-dBYmyQAAJxM"]
[Thu Nov 13 20:27:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000e/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavrJNCgWypui2-dBYmzAAAJ98"]
[Thu Nov 13 20:27:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavrJNCgWypui2-dBYmzQAAJ6g"]
[Thu Nov 13 20:27:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:211"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavrJNCgWypui2-dBYm0AAAJ84"]
[Thu Nov 13 20:27:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/passenger.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavrZNCgWypui2-dBYm0QAAJ-k"]
[Thu Nov 13 20:27:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavrZNCgWypui2-dBYm0QAAJ-k"]
[Thu Nov 13 20:27:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14209] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/cgi.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavrZNCgWypui2-dBYm1AAAJzE"]
[Thu Nov 13 20:27:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14209] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavrZNCgWypui2-dBYm1AAAJzE"]
[Thu Nov 13 20:27:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx4_core/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavrZNCgWypui2-dBYm1QAAJxk"]
[Thu Nov 13 20:27:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/php8.1-fpm.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavrpNCgWypui2-dBYm4AAAJ7E"]
[Thu Nov 13 20:27:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavrpNCgWypui2-dBYm4AAAJ7E"]
[Thu Nov 13 20:27:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14209] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavr5NCgWypui2-dBYm7gAAJxw"]
[Thu Nov 13 20:27:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse/client.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavr5NCgWypui2-dBYm8QAAJxY"]
[Thu Nov 13 20:27:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavsZNCgWypui2-dBYnBAAAJx8"]
[Thu Nov 13 20:27:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavsZNCgWypui2-dBYnBgAAJ-M"]
[Thu Nov 13 20:27:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/lpc_sch/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavsZNCgWypui2-dBYnCAAAJ-I"]
[Thu Nov 13 20:27:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lpc_sch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavsZNCgWypui2-dBYnCAAAJ-I"]
[Thu Nov 13 20:27:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/sendmail-whois-ipjailmatches.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavtJNCgWypui2-dBYnMAAAJ2E"]
[Thu Nov 13 20:27:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavtJNCgWypui2-dBYnMAAAJ2E"]
[Thu Nov 13 20:27:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/sendmail-whois-ipmatches.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavtZNCgWypui2-dBYnMgAAJ5c"]
[Thu Nov 13 20:27:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavtZNCgWypui2-dBYnMgAAJ5c"]
[Thu Nov 13 20:27:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/sendmail-whois-matches.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavtZNCgWypui2-dBYnNQAAJyg"]
[Thu Nov 13 20:27:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavtZNCgWypui2-dBYnNQAAJyg"]
[Thu Nov 13 20:27:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/mail-whois-lines.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavtpNCgWypui2-dBYnNgAAJyU"]
[Thu Nov 13 20:27:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavtpNCgWypui2-dBYnNgAAJyU"]
[Thu Nov 13 20:27:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/mail-whois.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavt5NCgWypui2-dBYnOwAAJ2U"]
[Thu Nov 13 20:27:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavt5NCgWypui2-dBYnOwAAJ2U"]
[Thu Nov 13 20:27:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/95no-translations"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavuJNCgWypui2-dBYnQAAAJ4U"]
[Thu Nov 13 20:27:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavuJNCgWypui2-dBYnQAAAJ4U"]
[Thu Nov 13 20:27:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/mail-whois-common.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavuZNCgWypui2-dBYnSgAAJ2w"]
[Thu Nov 13 20:27:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavuZNCgWypui2-dBYnSgAAJ2w"]
[Thu Nov 13 20:27:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/failcentral-dreamhost.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavuZNCgWypui2-dBYnTAAAJ1Y"]
[Thu Nov 13 20:27:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavuZNCgWypui2-dBYnTAAAJ1Y"]
[Thu Nov 13 20:27:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/sendmail-whois-lines.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavuZNCgWypui2-dBYnTwAAJ1o"]
[Thu Nov 13 20:27:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavuZNCgWypui2-dBYnTwAAJ1o"]
[Thu Nov 13 20:27:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/20archive"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavupNCgWypui2-dBYnUAAAJ3o"]
[Thu Nov 13 20:27:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavupNCgWypui2-dBYnUAAAJ3o"]
[Thu Nov 13 20:27:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/ipfw.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavupNCgWypui2-dBYnUQAAJ0s"]
[Thu Nov 13 20:27:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavupNCgWypui2-dBYnUQAAJ0s"]
[Thu Nov 13 20:27:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/sendmail-whois.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavupNCgWypui2-dBYnUgAAJ1I"]
[Thu Nov 13 20:27:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavupNCgWypui2-dBYnUgAAJ1I"]
[Thu Nov 13 20:27:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/complain.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavupNCgWypui2-dBYnVAAAJzk"]
[Thu Nov 13 20:27:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavupNCgWypui2-dBYnVAAAJzk"]
[Thu Nov 13 20:27:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/abuseipdb.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavupNCgWypui2-dBYnVQAAJ6U"]
[Thu Nov 13 20:27:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavupNCgWypui2-dBYnVQAAJ6U"]
[Thu Nov 13 20:27:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/shorewall-ipset-proto6.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavupNCgWypui2-dBYnVwAAJxs"]
[Thu Nov 13 20:27:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavupNCgWypui2-dBYnVwAAJxs"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/10periodic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnWAAAJzA"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnWAAAJzA"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/ufw.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnWQAAJ30"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnWQAAJ30"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/npf.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnWgAAJ5M"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnWgAAJ5M"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/15update-stamp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnWwAAJ2c"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnWwAAJ2c"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/mynetwatchman.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnXAAAJ6w"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnXAAAJ6w"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/osx-ipfw.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnXQAAJ3w"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnXQAAJ3w"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/3w_9xxx/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnXgAAJ3I"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_9xxx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnXgAAJ3I"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/nsupdate.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnYAAAJy8"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnYAAAJy8"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/dummy.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnYwAAJ-g"]
[Thu Nov 13 20:27:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavu5NCgWypui2-dBYnYwAAJ-g"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/20packagekit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnZQAAJ24"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnZQAAJ24"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/ndn-central-action.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnZgAAJ3k"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnZgAAJ3k"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/mail.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnaAAAJ0Y"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnaAAAJ0Y"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/70debconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnaQAAJ2k"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnaQAAJ2k"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/01autoremove"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnagAAJ5o"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnagAAJ5o"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/20auto-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnbAAAJ3E"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnbAAAJ3E"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/shorewall.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnbQAAJ4w"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnbQAAJ4w"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/50unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnbgAAJ3M"]
[Thu Nov 13 20:27:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvJNCgWypui2-dBYnbgAAJ3M"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/nftables-allports.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYnbwAAJyE"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYnbwAAJyE"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/firewallcmd-allports.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYncQAAJ4E"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYncQAAJ4E"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/hostsdeny.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYncwAAJ2g"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYncwAAJ2g"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/pf.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYndAAAJxI"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYndAAAJxI"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/apf.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYndgAAJ58"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYndgAAJ58"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/route.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYndwAAJ5g"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYndwAAJ5g"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/badips.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYneQAAJ50"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYneQAAJ50"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/iptables-allports.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYnegAAJ7Y"]
[Thu Nov 13 20:27:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvZNCgWypui2-dBYnegAAJ7Y"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/3w_9xxx/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYnewAAJ2s"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44233] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_9xxx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYnewAAJ2s"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/mail-buffered.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYnfAAAJ0k"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYnfAAAJ0k"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/cloudflare.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYnfwAAJy4"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYnfwAAJy4"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7479] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/osx-afctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYngAAAJ6I"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7479] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYngAAAJ6I"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/netscaler.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYngQAAJ9Q"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYngQAAJ9Q"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/firewallcmd-new.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYnggAAJ6s"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYnggAAJ6s"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9357] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/firewallcmd-rich-rules.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYngwAAJ4k"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9357] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYngwAAJ4k"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54772] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/container/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYnhAAAJ44"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54772] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYnhAAAJ44"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7479] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/pnp/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYnhQAAJ2Y"]
[Thu Nov 13 20:27:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7479] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavvpNCgWypui2-dBYnhQAAJ2Y"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22679] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/95disable-recommends"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnhgAAJ64"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22679] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnhgAAJ64"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7479] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/sendmail.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnhwAAJ5A"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7479] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnhwAAJ5A"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22679] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/bsd-ipfw.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYniAAAJ5k"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22679] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYniAAAJ5k"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22679] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/serial/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnigAAJ1c"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22679] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnigAAJ1c"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/01-vendor-ubuntu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnjQAAJ5w"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnjQAAJ5w"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22679] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnjgAAJ3Q"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22679] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnjgAAJ3Q"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/platform/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnjwAAJ38"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnjwAAJ38"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnkAAAJ4I"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnkAAAJ4I"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnkgAAJ8M"]
[Thu Nov 13 20:27:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavv5NCgWypui2-dBYnkgAAJ8M"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9357] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnkwAAJ4Q"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9357] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnkwAAJ4Q"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnlAAAJ6A"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnlAAAJ6A"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22679] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/iptables-new.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnlgAAJ9Y"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22679] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnlgAAJ9Y"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnlwAAJ7U"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41263] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnlwAAJ7U"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7479] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnmAAAJ0w"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7479] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnmAAAJ0w"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54772] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/20apt-esm-hook.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnmwAAJxo"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54772] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnmwAAJxo"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/nftables.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnnAAAJ8U"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnnAAAJ8U"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnngAAJ5U"]
[Thu Nov 13 20:27:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwJNCgWypui2-dBYnngAAJ5U"]
[Thu Nov 13 20:27:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51043] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwZNCgWypui2-dBYnnwAAJ7Q"]
[Thu Nov 13 20:27:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51043] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwZNCgWypui2-dBYnnwAAJ7Q"]
[Thu Nov 13 20:27:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57806] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwZNCgWypui2-dBYnoAAAJ9w"]
[Thu Nov 13 20:27:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57806] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwZNCgWypui2-dBYnoAAAJ9w"]
[Thu Nov 13 20:27:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/dshield.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwpNCgWypui2-dBYnowAAJ-c"]
[Thu Nov 13 20:27:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwpNCgWypui2-dBYnowAAJ-c"]
[Thu Nov 13 20:27:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwpNCgWypui2-dBYnpAAAJxM"]
[Thu Nov 13 20:27:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwpNCgWypui2-dBYnpAAAJxM"]
[Thu Nov 13 20:27:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/iptables-ipset-proto4.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwpNCgWypui2-dBYnpgAAJ8g"]
[Thu Nov 13 20:27:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavwpNCgWypui2-dBYnpgAAJ8g"]
[Thu Nov 13 20:27:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/firewallcmd-ipset.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavw5NCgWypui2-dBYnpwAAJ98"]
[Thu Nov 13 20:27:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavw5NCgWypui2-dBYnpwAAJ98"]
[Thu Nov 13 20:27:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/jail.d/defaults-debian.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavw5NCgWypui2-dBYnqQAAJ7g"]
[Thu Nov 13 20:27:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/jail.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavw5NCgWypui2-dBYnqQAAJ7g"]
[Thu Nov 13 20:27:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/sendmail-buffered.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavw5NCgWypui2-dBYnqwAAJ3c"]
[Thu Nov 13 20:27:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavw5NCgWypui2-dBYnqwAAJ3c"]
[Thu Nov 13 20:27:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51043] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxJNCgWypui2-dBYnrAAAJ90"]
[Thu Nov 13 20:27:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51043] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxJNCgWypui2-dBYnrAAAJ90"]
[Thu Nov 13 20:27:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57806] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/iptables-ipset-proto6.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxJNCgWypui2-dBYnrgAAJ84"]
[Thu Nov 13 20:27:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57806] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxJNCgWypui2-dBYnrgAAJ84"]
[Thu Nov 13 20:27:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54772] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_9xxx/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxZNCgWypui2-dBYnrwAAJ-k"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51043] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/sendmail-geoip-lines.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYnsQAAJzE"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51043] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYnsQAAJzE"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51043] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYntAAAJ4Y"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51043] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYntAAAJ4Y"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYntgAAJ-w"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYntgAAJ-w"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYnuQAAJyA"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19715] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYnuQAAJyA"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54772] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYnvAAAJ6E"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54772] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYnvAAAJ6E"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22679] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYnvQAAJ7E"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22679] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYnvQAAJ7E"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57806] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYnvgAAJxU"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57806] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYnvgAAJxU"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57806] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYnvwAAJ3U"]
[Thu Nov 13 20:27:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57806] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavxpNCgWypui2-dBYnvwAAJ3U"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7479] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnwQAAJ-8"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7479] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnwQAAJ-8"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnwgAAJ8Y"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnwgAAJ8Y"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnwwAAJ8k"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnwwAAJ8k"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/accept.all"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnxAAAJ7A"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnxAAAJ7A"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/sendmail-common.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnxQAAJ9E"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnxQAAJ9E"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_kensington/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnxgAAJ80"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kensington"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnxgAAJ80"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/helpers-common.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnxwAAJ68"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnxwAAJ68"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/pnp/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnyQAAJ4g"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnyQAAJ4g"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnygAAJxw"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnygAAJxw"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/container/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnywAAJ78"]
[Thu Nov 13 20:27:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavx5NCgWypui2-dBYnywAAJ78"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:fileloc: /etc/logcheck/ignore.d.workstation/cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYnzAAAJxg"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/ignore.d.workstation"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYnzAAAJxg"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYnzQAAJxY"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYnzQAAJxY"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/iptables.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYnzgAAJ54"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYnzgAAJ54"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYnzwAAJzM"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYnzwAAJzM"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn0QAAJ8o"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn0QAAJ8o"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_chicony/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn0gAAJ-Q"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_chicony"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn0gAAJ-Q"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/fscache/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn0wAAJ9U"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fscache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn0wAAJ9U"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn1AAAJzU"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn1AAAJzU"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/firewallcmd-rich-logging.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn1QAAJ9c"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn1QAAJ9c"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn1wAAJ04"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn1wAAJ04"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/deflate.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn2QAAJ5I"]
[Thu Nov 13 20:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyJNCgWypui2-dBYn2QAAJ5I"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn2gAAJxE"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn2gAAJxE"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/serial/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn3AAAJz4"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn3AAAJz4"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/platform/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn3QAAJz8"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn3QAAJz8"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn3gAAJyk"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn3gAAJyk"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn4wAAJx8"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn4wAAJx8"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn5AAAJy0"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn5AAAJy0"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn5QAAJ3Y"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn5QAAJ3Y"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/ndn-fail2ban-central.pl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn5gAAJxQ"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn5gAAJxQ"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/99update-notifier"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn5wAAJzs"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn5wAAJzs"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn6AAAJ1A"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn6AAAJ1A"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/alias.all"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn6QAAJxA"]
[Thu Nov 13 20:27:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavyZNCgWypui2-dBYn6QAAJxA"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn6gAAJ-Y"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn6gAAJ-Y"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn7AAAJ1Q"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn7AAAJ1Q"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn7QAAJ6o"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn7QAAJ6o"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn7gAAJ0Q"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn7gAAJ0Q"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/firewallcmd-common.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn7wAAJ0o"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn7wAAJ0o"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn8QAAJ28"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn8QAAJ28"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/node/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn8gAAJ0M"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn8gAAJ0M"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn8wAAJzc"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn8wAAJzc"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn9AAAJzI"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn9gAAJ2E"]
[Thu Nov 13 20:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavypNCgWypui2-dBYn9gAAJ2E"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYn-QAAJyg"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYn-QAAJyg"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYn-gAAJzg"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYn-gAAJzg"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYn-wAAJyU"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYn-wAAJyU"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYn_QAAJ5Q"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYn_QAAJ5Q"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYn_gAAJ2A"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYn_gAAJ2A"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYn_wAAJyw"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYn_wAAJyw"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/igbvf/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYoAAAAJ08"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igbvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYoAAAAJ08"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/50command-not-found"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYoAQAAJ-s"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYoAQAAJ-s"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYoAgAAJ2Q"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYoAgAAJ2Q"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYoAwAAJ3s"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYoAwAAJ3s"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:fileloc: /etc/xdg/autostart/xdg-user-dirs.desktop"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYoBAAAJ0U"]
[Thu Nov 13 20:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg/autostart"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavy5NCgWypui2-dBYoBAAAJ0U"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoBQAAJ1k"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoBQAAJ1k"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoBgAAJ1Y"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoBgAAJ1Y"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoBwAAJ1M"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoBwAAJ1M"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:fileloc: /etc/ppp/ip-up.d/slrn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoCQAAJ1U"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoCQAAJ1U"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoCgAAJ5E"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoCgAAJ5E"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoDAAAJ0g"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoDAAAJ0g"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoDQAAJ3o"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoDQAAJ3o"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoDgAAJ0s"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoDgAAJ0s"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoDwAAJ1I"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoDwAAJ1I"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/relay.all"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoEAAAJ1E"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoEAAAJ1E"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:fileloc: /etc/ppp/ip-down.d/0stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoEQAAJzk"]
[Thu Nov 13 20:27:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzJNCgWypui2-dBYoEQAAJzk"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/pnp/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoEgAAJ6U"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoEgAAJ6U"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoEwAAJ2o"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoEwAAJ2o"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoFAAAJxs"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoFgAAJ30"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/container/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoFwAAJ2c"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoFwAAJ2c"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoGAAAJyo"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoGAAAJyo"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoGgAAJ3w"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoGgAAJ3w"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoHAAAJ5s"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoHAAAJ5s"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoHQAAJx0"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoHQAAJx0"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoHgAAJy8"]
[Thu Nov 13 20:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzZNCgWypui2-dBYoHgAAJy8"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_redragon/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoHwAAJ1w"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_redragon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoHwAAJ1w"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/iptables-common.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoIQAAJ4c"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoIQAAJ4c"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoIgAAJ-g"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoIgAAJ-g"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/fcgid.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoJAAAJ3k"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoJAAAJ3k"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoJQAAJ1g"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoJQAAJ1g"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/fscrypto/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoJgAAJ0Y"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fscrypto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoJgAAJ0Y"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoKAAAJ5o"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoKAAAJ5o"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoKgAAJ3E"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoKgAAJ3E"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/pci/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoKwAAJ3M"]
[Thu Nov 13 20:27:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavzpNCgWypui2-dBYoKwAAJ3M"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoLQAAJ6M"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoLQAAJ6M"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/serial/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoLgAAJ4o"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoLgAAJ4o"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoLwAAJ2g"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoLwAAJ2g"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoMAAAJxI"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoMAAAJxI"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoMQAAJ6k"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/cgid.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoMgAAJ58"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoMgAAJ58"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/platform/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoMwAAJ5g"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoMwAAJ5g"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoNAAAJ0E"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:fileloc: /etc/logcheck/ignore.d.server/gpg-agent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoNgAAJ0k"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/ignore.d.server"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoNgAAJ0k"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoNwAAJ2I"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoNwAAJ2I"]
[Thu Nov 13 20:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRavz5NCgWypui2-dBYoOQAAJ8Q"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoOgAAJ6I"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoOgAAJ6I"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoOwAAJ7k"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoOwAAJ7k"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/info.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoPAAAJ44"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoPAAAJ44"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/via_agp/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoPQAAJ2Y"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/via_agp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoPQAAJ2Y"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoPgAAJ64"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoPgAAJ64"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoPwAAJ5A"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoPwAAJ5A"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/pci/rescan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoQAAAJ5k"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoQAAAJ5k"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoQQAAJ7M"]
[Thu Nov 13 20:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0JNCgWypui2-dBYoQQAAJ7M"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoQgAAJ9M"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoQgAAJ9M"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoRAAAJy4"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoRAAAJy4"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/megaraid_mm/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoRQAAJ48"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_mm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoRQAAJ48"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoRgAAJ94"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoRgAAJ94"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoRwAAJ5w"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoRwAAJ5w"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53113] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoSAAAJ9Q"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53113] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoSAAAJ9Q"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63928] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoSQAAJ3Q"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63928] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoSQAAJ3Q"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37451] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/mime.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoSwAAJ38"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37451] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoSwAAJ38"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoTAAAJ4k"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoTAAAJ4k"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22944] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoTQAAJ4I"]
[Thu Nov 13 20:28:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22944] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0ZNCgWypui2-dBYoTQAAJ4I"]
[Thu Nov 13 20:28:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5643] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0pNCgWypui2-dBYoTgAAJ8I"]
[Thu Nov 13 20:28:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5643] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0pNCgWypui2-dBYoTgAAJ8I"]
[Thu Nov 13 20:28:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0pNCgWypui2-dBYoTwAAJ4Q"]
[Thu Nov 13 20:28:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0pNCgWypui2-dBYoTwAAJ4Q"]
[Thu Nov 13 20:28:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0pNCgWypui2-dBYoUQAAJ9s"]
[Thu Nov 13 20:28:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav0pNCgWypui2-dBYoUQAAJ9s"]
[Thu Nov 13 20:28:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav05NCgWypui2-dBYoUgAAJ8U"]
[Thu Nov 13 20:28:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5662] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav05NCgWypui2-dBYoUgAAJ8U"]
[Thu Nov 13 20:28:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22944] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav1JNCgWypui2-dBYocQAAJ8s"]
[Thu Nov 13 20:28:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63928] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/virtuser.all"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav15NCgWypui2-dBYojgAAJ90"]
[Thu Nov 13 20:28:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63928] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav15NCgWypui2-dBYojgAAJ90"]
[Thu Nov 13 20:28:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pata_sl82c105/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2JNCgWypui2-dBYojwAAJ-k"]
[Thu Nov 13 20:28:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sl82c105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2JNCgWypui2-dBYojwAAJ-k"]
[Thu Nov 13 20:28:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2JNCgWypui2-dBYokQAAJ3c"]
[Thu Nov 13 20:28:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2JNCgWypui2-dBYokQAAJ3c"]
[Thu Nov 13 20:28:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:fileloc: /etc/logcheck/ignore.d.server/mdadm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2ZNCgWypui2-dBYolgAAJ40"]
[Thu Nov 13 20:28:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/ignore.d.server"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2ZNCgWypui2-dBYolgAAJ40"]
[Thu Nov 13 20:28:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2ZNCgWypui2-dBYomQAAJ9Y"]
[Thu Nov 13 20:28:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2ZNCgWypui2-dBYomQAAJ9Y"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37451] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYomwAAJ84"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37451] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYomwAAJ84"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/eui"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYonAAAJ6Q"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYonAAAJ6Q"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5643] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYonQAAJ7E"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5643] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYonQAAJ7E"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYongAAJxU"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYongAAJxU"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYooAAAJ3U"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYooAAAJ3U"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYooQAAJ8Y"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYooQAAJ8Y"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYoogAAJ7A"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYopAAAJ80"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYopAAAJ80"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYopQAAJ7w"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYopQAAJ7w"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYopwAAJ7c"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYopwAAJ7c"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYoqgAAJxg"]
[Thu Nov 13 20:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav2pNCgWypui2-dBYoqgAAJxg"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYoqwAAJxY"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18007] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYoqwAAJxY"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/clocksource/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYorAAAJ54"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYorAAAJ54"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/passenger.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYorgAAJ4s"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYorgAAJ4s"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/NetworkManager/conf.d/00-main.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYorwAAJ8o"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYorwAAJ8o"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bnx2x/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYosAAAJ-Q"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2x"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYosAAAJ-Q"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYosQAAJ9U"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYosQAAJ9U"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYosgAAJzU"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYosgAAJzU"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYoswAAJ9c"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYoswAAJ9c"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYotAAAJ04"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYotAAAJ04"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYotQAAJ5I"]
[Thu Nov 13 20:28:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav25NCgWypui2-dBYotQAAJ5I"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYotgAAJ9o"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYotgAAJ9o"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYotwAAJyY"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYouQAAJz8"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYouQAAJz8"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/node/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYougAAJyQ"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYougAAJyQ"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYouwAAJx4"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYovAAAJ-I"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYovAAAJ-I"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pata_amd/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYovQAAJzo"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_amd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYovQAAJzo"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/jbd2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYovgAAJ-M"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/jbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYovgAAJ-M"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/eui"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYowAAAJy0"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYowAAAJy0"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:fileloc: /etc/ppp/ip-down.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYowQAAJ3Y"]
[Thu Nov 13 20:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3JNCgWypui2-dBYowQAAJ3Y"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYowgAAJxQ"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYowgAAJxQ"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYowwAAJ1A"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYowwAAJ1A"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/dir.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoxAAAJxA"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoxAAAJxA"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoxQAAJ-Y"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoxQAAJ-Y"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/e1000/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoxwAAJ1Q"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoxwAAJ1Q"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoyAAAJ6o"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoyAAAJ6o"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoyQAAJ0Q"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoyQAAJ0Q"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoygAAJ0o"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoygAAJ0o"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/acpi_cpufreq/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoywAAJ28"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi_cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYoywAAJ28"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/8250/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYozAAAJyI"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYozAAAJyI"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/sshd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYozQAAJ0M"]
[Thu Nov 13 20:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3ZNCgWypui2-dBYozQAAJ0M"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYozgAAJzc"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYozgAAJzc"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYozwAAJzI"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYozwAAJzI"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo0AAAJ00"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/iavf/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo0QAAJys"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iavf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo0QAAJys"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo0gAAJz0"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo0gAAJz0"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bonding/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo1QAAJzg"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bonding"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo1QAAJzg"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:fileloc: /etc/logcheck/ignore.d.server/ntpdate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo1gAAJ34"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/ignore.d.server"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo1gAAJ34"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo2AAAJ2A"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo2AAAJ2A"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo2QAAJ7s"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo2QAAJ7s"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo2gAAJ2U"]
[Thu Nov 13 20:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav3pNCgWypui2-dBYo2gAAJ2U"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/i8042/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo3AAAJ08"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i8042"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo3AAAJ08"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo3QAAJ20"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo3QAAJ20"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo3gAAJ7I"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo3gAAJ7I"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php83/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo3wAAJ3s"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo3wAAJ3s"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo4AAAJ0U"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo4AAAJ0U"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo4QAAJ3g"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo4QAAJ3g"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo4gAAJ1k"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo5AAAJ1M"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/userdir.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo5gAAJ1o"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo5gAAJ1o"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:fileloc: /etc/apport/blacklist.d/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo5wAAJ0g"]
[Thu Nov 13 20:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport/blacklist.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav35NCgWypui2-dBYo5wAAJ0g"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo6AAAJ3o"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo6AAAJ3o"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/negotiation.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo6QAAJ1I"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo6QAAJ1I"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo6gAAJzk"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo6gAAJzk"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo6wAAJ6U"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo6wAAJ6U"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo7AAAJ2o"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/cnic/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo7QAAJxs"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cnic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo7QAAJxs"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo7gAAJzA"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo7wAAJ30"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo7wAAJ30"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo8AAAJ5M"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo8AAAJ5M"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/pci/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo8gAAJyo"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo8gAAJyo"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:fileloc: /etc/ppp/ip-up.d/0stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo8wAAJ6w"]
[Thu Nov 13 20:28:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4JNCgWypui2-dBYo8wAAJ6w"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo9AAAJ3w"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo9AAAJ3w"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php71/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo9QAAJ5s"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo9QAAJ5s"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/8250_mid/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo9gAAJx0"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_mid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo9gAAJx0"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo9wAAJy8"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo9wAAJy8"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/zswap/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo-AAAJ1w"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/zswap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo-AAAJ1w"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo-QAAJ6Y"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo-QAAJ6Y"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo-wAAJ-g"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo-wAAJ-g"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/eui"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo_AAAJ2M"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo_AAAJ2M"]
[Thu Nov 13 20:28:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4ZNCgWypui2-dBYo_QAAJ3k"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpAAAAJ0Y"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpAAAAJ0Y"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ssb/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpAQAAJ2k"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpAQAAJ2k"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpAgAAJ5Y"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpAgAAJ5Y"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpAwAAJ18"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpAwAAJ18"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpBAAAJ5o"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpBAAAJ5o"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/status.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpBQAAJ4w"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpBQAAJ4w"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpBgAAJ3E"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/cgrulesengd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpCQAAJ4E"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpCQAAJ4E"]
[Thu Nov 13 20:28:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav4pNCgWypui2-dBYpCgAAJ6M"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpCwAAJ4o"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpCwAAJ4o"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php72/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpDQAAJ3I"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpDQAAJ3I"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpDgAAJxI"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpDgAAJxI"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpDwAAJ6k"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpEAAAJ58"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpEAAAJ58"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpEQAAJ5g"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpEQAAJ5g"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bnx2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpEgAAJ50"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpEgAAJ50"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php73/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpEwAAJ0E"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpEwAAJ0E"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/autoindex.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpFAAAJ0k"]
[Thu Nov 13 20:28:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav45NCgWypui2-dBYpFAAAJ0k"]
[Thu Nov 13 20:28:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5JNCgWypui2-dBYpFwAAJ8Q"]
[Thu Nov 13 20:28:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1940] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5JNCgWypui2-dBYpFwAAJ8Q"]
[Thu Nov 13 20:28:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3197] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5JNCgWypui2-dBYpGAAAJ6I"]
[Thu Nov 13 20:28:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3197] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5JNCgWypui2-dBYpGAAAJ6I"]
[Thu Nov 13 20:28:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5JNCgWypui2-dBYpGwAAJ44"]
[Thu Nov 13 20:28:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5ZNCgWypui2-dBYpHQAAJ64"]
[Thu Nov 13 20:28:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5ZNCgWypui2-dBYpHQAAJ64"]
[Thu Nov 13 20:28:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/megaraid_mm/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5ZNCgWypui2-dBYpHgAAJ5A"]
[Thu Nov 13 20:28:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_mm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5ZNCgWypui2-dBYpHgAAJ5A"]
[Thu Nov 13 20:28:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23474] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:fileloc: /etc/logcheck/ignore.d.server/rsyslog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5ZNCgWypui2-dBYpIAAAJ1c"]
[Thu Nov 13 20:28:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23474] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/ignore.d.server"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5ZNCgWypui2-dBYpIAAAJ1c"]
[Thu Nov 13 20:28:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23474] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5ZNCgWypui2-dBYpIQAAJ48"]
[Thu Nov 13 20:28:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23474] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5ZNCgWypui2-dBYpIQAAJ48"]
[Thu Nov 13 20:28:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav5ZNCgWypui2-dBYpIwAAJy4"]
[Thu Nov 13 20:28:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/node_exporter.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav55NCgWypui2-dBYpJwAAJ5U"]
[Thu Nov 13 20:28:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav55NCgWypui2-dBYpJwAAJ5U"]
[Thu Nov 13 20:28:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav6JNCgWypui2-dBYpKwAAJ6A"]
[Thu Nov 13 20:28:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav6JNCgWypui2-dBYpKwAAJ6A"]
[Thu Nov 13 20:28:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav6ZNCgWypui2-dBYpLwAAJ4I"]
[Thu Nov 13 20:28:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav6ZNCgWypui2-dBYpLwAAJ4I"]
[Thu Nov 13 20:28:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav6ZNCgWypui2-dBYpMAAAJ7Q"]
[Thu Nov 13 20:28:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14755] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav6ZNCgWypui2-dBYpMAAAJ7Q"]
[Thu Nov 13 20:28:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav6pNCgWypui2-dBYpMgAAJ4M"]
[Thu Nov 13 20:28:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35379] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav6pNCgWypui2-dBYpMgAAJ4M"]
[Thu Nov 13 20:28:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3197] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/iptables-string.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav6pNCgWypui2-dBYpNAAAJ8A"]
[Thu Nov 13 20:28:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3197] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav6pNCgWypui2-dBYpNAAAJ8A"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpNwAAJ3Q"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpNwAAJ3Q"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/842_compress/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpOAAAJ9k"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/842_compress"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpOAAAJ9k"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/node/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpOgAAJ9g"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpOgAAJ9g"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpOwAAJ-k"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpOwAAJ-k"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpPAAAJ7o"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpPAAAJ7o"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpPQAAJ9Q"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpPQAAJ9Q"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pata_sl82c105/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpPgAAJ4k"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sl82c105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpPgAAJ4k"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42911] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpPwAAJzE"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/crc64_rocksoft/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpQAAAJ90"]
[Thu Nov 13 20:28:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/crc64_rocksoft"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav65NCgWypui2-dBYpQAAAJ90"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/ndn-cgroup-cleaner.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpQQAAJ40"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpQQAAJ40"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpQwAAJ38"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpQwAAJ38"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpRAAAJ-0"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpRAAAJ-0"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/clocksource/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpRQAAJ6E"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpRQAAJ6E"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpSAAAJ84"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpSAAAJ84"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpSQAAJ8s"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpSgAAJ8I"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpSgAAJ8I"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpSwAAJ4Q"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpSwAAJ4Q"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpTAAAJ7E"]
[Thu Nov 13 20:28:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7JNCgWypui2-dBYpTAAAJ7E"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/deflate.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpTQAAJxU"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpTQAAJxU"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpTgAAJ8c"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mrp/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpTwAAJ-8"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mrp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpTwAAJ-8"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpUAAAJ3U"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpUAAAJ3U"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/usbhid/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpUQAAJ7g"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbhid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpUQAAJ7g"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpUgAAJ4Y"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:fileloc: /etc/texmf/texdoctk/texdocrc.defaults"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpUwAAJ8Y"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41964] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/texdoctk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpUwAAJ8Y"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpVQAAJ0A"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpVQAAJ0A"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpVgAAJ7A"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpVgAAJ7A"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpWAAAJ80"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpWAAAJ80"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/rbd/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpWQAAJ3c"]
[Thu Nov 13 20:28:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7ZNCgWypui2-dBYpWQAAJ3c"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ata_piix/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpWgAAJ7w"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_piix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpWgAAJ7w"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tg3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpWwAAJxg"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tg3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpWwAAJxg"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:fileloc: /etc/monit/monitrc.d/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpXQAAJ6Q"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit/monitrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpXQAAJ6Q"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/igb/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpXwAAJzM"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpXwAAJzM"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpYAAAJ8o"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpYAAAJ8o"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpYQAAJ-w"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpYgAAJ9U"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpYgAAJ9U"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/http2.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpZgAAJ9c"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpZgAAJ9c"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpZwAAJ-4"]
[Thu Nov 13 20:28:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav7pNCgWypui2-dBYpZwAAJ-4"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/postrm.d/zz-update-grub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpaQAAJxE"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/postrm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpaQAAJxE"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpagAAJ9o"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpawAAJz4"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpawAAJz4"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpbgAAJz8"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpbgAAJz8"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpbwAAJyQ"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpbwAAJyQ"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/e1000e/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpcQAAJ-I"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpcQAAJ-I"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpcgAAJzo"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpcgAAJzo"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/kgdboc/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpcwAAJ-M"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpcwAAJ-M"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pata_amd/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpdAAAJx8"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_amd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpdAAAJx8"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpdQAAJy0"]
[Thu Nov 13 20:28:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav75NCgWypui2-dBYpdQAAJy0"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/proxy.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYpdwAAJ0w"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYpdwAAJ0w"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYpfAAAJxQ"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/pci/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYpgwAAJ1Q"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYpgwAAJ1Q"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYphAAAJ0o"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYphQAAJ0M"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYphQAAJ0M"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYphgAAJzc"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/z"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYpiAAAJ00"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYpiQAAJys"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYpiQAAJys"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/cpuidle/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYpigAAJ-U"]
[Thu Nov 13 20:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpuidle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8JNCgWypui2-dBYpigAAJ-U"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ixgbevf/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYpiwAAJyU"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ixgbevf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYpiwAAJyU"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:fileloc: /etc/ppp/ip-up.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYpjAAAJ2A"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYpjAAAJ2A"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/intel_agp/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYpjgAAJ7s"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_agp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYpjgAAJ7s"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/conf-available/charset.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYpjwAAJ2U"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/conf-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYpjwAAJ2U"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYpkwAAJ08"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYpkwAAJ08"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYplQAAJ4U"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYplQAAJ4U"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYplgAAJyM"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYplgAAJyM"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYplwAAJ2Q"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYplwAAJ2Q"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYpmAAAJ14"]
[Thu Nov 13 20:28:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8ZNCgWypui2-dBYpmAAAJ14"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/alias.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpmQAAJzw"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpmQAAJzw"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpmwAAJ7I"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/arcmsr/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpnAAAJ0U"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpnAAAJ0U"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpnwAAJ1k"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpnwAAJ1k"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpoAAAJ0c"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpoQAAJ1Y"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpoQAAJ1Y"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpogAAJ10"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpogAAJ10"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:fileloc: /etc/dbus-1/system.d/com.ubuntu.SoftwareProperties.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpowAAJ1U"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/system.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYpowAAJ1U"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/ssl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYppAAAJ1o"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYppAAAJ1o"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/security2.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYppQAAJ0g"]
[Thu Nov 13 20:28:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav8pNCgWypui2-dBYppQAAJ0g"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYppgAAJ3o"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYppgAAJ3o"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/deflate.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYppwAAJ0s"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYppwAAJ0s"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/setenvif.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYpqgAAJzk"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYpqgAAJzk"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/substitute.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYpqwAAJ6U"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYpqwAAJ6U"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYprQAAJxs"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYprQAAJxs"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ahci/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYprgAAJzA"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ahci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYprgAAJzA"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYprwAAJ30"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYprwAAJ30"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/i2c_ismt/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYpsAAAJ5M"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_ismt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYpsAAAJ5M"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYpsQAAJ2c"]
[Thu Nov 13 20:28:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav85NCgWypui2-dBYpsQAAJ2c"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_lg_g15/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYpsgAAJyo"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYpswAAJ6w"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYptAAAJ3w"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYptAAAJ3w"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYptQAAJ5s"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/heartmonitor.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYptgAAJx0"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYptgAAJx0"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_apple/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYptwAAJy8"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_apple"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYptwAAJy8"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYpuAAAJ6Y"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYpuAAAJ6Y"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYpuQAAJ-g"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYpuQAAJ-g"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65015] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYpuwAAJyc"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65015] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYpuwAAJyc"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34302] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYpvAAAJ2k"]
[Thu Nov 13 20:28:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34302] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYpvAAAJ2k"]
[Thu Nov 13 20:28:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9JNCgWypui2-dBYpvgAAJ5Y"]
[Thu Nov 13 20:28:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/clocksource/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9ZNCgWypui2-dBYpvwAAJ18"]
[Thu Nov 13 20:28:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9ZNCgWypui2-dBYpvwAAJ18"]
[Thu Nov 13 20:28:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2800] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/aoe/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9ZNCgWypui2-dBYpwQAAJ4w"]
[Thu Nov 13 20:28:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2800] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aoe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9ZNCgWypui2-dBYpwQAAJ4w"]
[Thu Nov 13 20:28:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2800] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/cnic/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9ZNCgWypui2-dBYpxAAAJ3M"]
[Thu Nov 13 20:28:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2800] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cnic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9ZNCgWypui2-dBYpxAAAJ3M"]
[Thu Nov 13 20:28:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/rbd/add_single_major"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9pNCgWypui2-dBYpzAAAJ2I"]
[Thu Nov 13 20:28:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9pNCgWypui2-dBYpzAAAJ2I"]
[Thu Nov 13 20:28:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav9pNCgWypui2-dBYpzwAAJ9M"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/fcgid.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp0AAAJ5k"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp0AAAJ5k"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:fileloc: /etc/dbus-1/system.d/com.ubuntu.LanguageSelector.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp0gAAJ7M"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/system.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp0gAAJ7M"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/8250_exar/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp0wAAJ94"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_exar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp0wAAJ94"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp8wAAJ2s"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp8wAAJ2s"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/megaraid_sas/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp9AAAJ5A"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp9AAAJ5A"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sata_nv/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp9QAAJ24"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp9QAAJ24"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp9gAAJ5g"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40739] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp9wAAJ74"]
[Thu Nov 13 20:28:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40739] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav95NCgWypui2-dBYp9wAAJ74"]
[Thu Nov 13 20:28:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34302] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/ldap.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-JNCgWypui2-dBYp-wAAJ8M"]
[Thu Nov 13 20:28:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34302] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-JNCgWypui2-dBYp-wAAJ8M"]
[Thu Nov 13 20:28:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/dh-identity.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-JNCgWypui2-dBYp_AAAJ6I"]
[Thu Nov 13 20:28:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-JNCgWypui2-dBYp_AAAJ6I"]
[Thu Nov 13 20:28:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2800] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/smartd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-ZNCgWypui2-dBYp_QAAJ4I"]
[Thu Nov 13 20:28:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2800] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-ZNCgWypui2-dBYp_QAAJ4I"]
[Thu Nov 13 20:28:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2800] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-ZNCgWypui2-dBYp_wAAJxo"]
[Thu Nov 13 20:28:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/reqtimeout.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-ZNCgWypui2-dBYqAQAAJ8Q"]
[Thu Nov 13 20:28:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-ZNCgWypui2-dBYqAQAAJ8Q"]
[Thu Nov 13 20:28:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/rbd/add"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-ZNCgWypui2-dBYqAgAAJ88"]
[Thu Nov 13 20:28:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-ZNCgWypui2-dBYqAgAAJ88"]
[Thu Nov 13 20:28:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49099] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-ZNCgWypui2-dBYqAwAAJ4M"]
[Thu Nov 13 20:28:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49099] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-ZNCgWypui2-dBYqAwAAJ4M"]
[Thu Nov 13 20:28:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/slots"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-ZNCgWypui2-dBYqBAAAJ3Q"]
[Thu Nov 13 20:28:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/cadvisor.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-pNCgWypui2-dBYqBgAAJ6g"]
[Thu Nov 13 20:28:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-pNCgWypui2-dBYqBgAAJ6g"]
[Thu Nov 13 20:28:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sunrpc/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-pNCgWypui2-dBYqBwAAJ9s"]
[Thu Nov 13 20:28:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sunrpc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-pNCgWypui2-dBYqBwAAJ9s"]
[Thu Nov 13 20:28:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34302] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-pNCgWypui2-dBYqCAAAJ7Q"]
[Thu Nov 13 20:28:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34302] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-pNCgWypui2-dBYqCAAAJ7Q"]
[Thu Nov 13 20:28:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40739] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/cgid.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-pNCgWypui2-dBYqCgAAJ-k"]
[Thu Nov 13 20:28:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40739] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-pNCgWypui2-dBYqCgAAJ-k"]
[Thu Nov 13 20:28:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65015] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-pNCgWypui2-dBYqDAAAJ6c"]
[Thu Nov 13 20:28:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65015] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-pNCgWypui2-dBYqDAAAJ6c"]
[Thu Nov 13 20:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49099] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/smartctl_exporter.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-5NCgWypui2-dBYqDgAAJ4k"]
[Thu Nov 13 20:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49099] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-5NCgWypui2-dBYqDgAAJ4k"]
[Thu Nov 13 20:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65015] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-5NCgWypui2-dBYqDwAAJ48"]
[Thu Nov 13 20:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65015] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-5NCgWypui2-dBYqDwAAJ48"]
[Thu Nov 13 20:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/overlay/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-5NCgWypui2-dBYqEQAAJ90"]
[Thu Nov 13 20:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7315] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/overlay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-5NCgWypui2-dBYqEQAAJ90"]
[Thu Nov 13 20:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pcieportdrv/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-5NCgWypui2-dBYqEgAAJ8A"]
[Thu Nov 13 20:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcieportdrv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-5NCgWypui2-dBYqEgAAJ8A"]
[Thu Nov 13 20:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49099] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nvme/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-5NCgWypui2-dBYqFAAAJy4"]
[Thu Nov 13 20:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49099] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-5NCgWypui2-dBYqFAAAJy4"]
[Thu Nov 13 20:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49099] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/rbd/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-5NCgWypui2-dBYqFQAAJ40"]
[Thu Nov 13 20:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49099] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav-5NCgWypui2-dBYqFQAAJ40"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqGAAAJyA"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/amd64_edac/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqGQAAJ38"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd64_edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqGQAAJ38"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqGwAAJ-0"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqGwAAJ-0"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqHAAAJ6E"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqHQAAJ9Y"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/iosf_mbi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqHgAAJ84"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iosf_mbi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqHgAAJ84"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqHwAAJ8s"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqHwAAJ8s"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/info.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqIAAAJ8I"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqIAAAJ8I"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqIQAAJ4Q"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_ite/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqIgAAJ7E"]
[Thu Nov 13 20:28:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ite"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_JNCgWypui2-dBYqIgAAJ7E"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqIwAAJ6s"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqIwAAJ6s"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqJQAAJ-8"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqJgAAJ3U"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqKAAAJ9E"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqKQAAJ8Y"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqKQAAJ8Y"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqKgAAJ0A"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqKgAAJ0A"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/postinst.d/zz-shim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqKwAAJ8U"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqKwAAJ8U"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:fileloc: /etc/logcheck/violations.d/mdadm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqLQAAJ7A"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/violations.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqLQAAJ7A"]
[Thu Nov 13 20:28:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_ZNCgWypui2-dBYqLgAAJ68"]
[Thu Nov 13 20:28:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/dav.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_pNCgWypui2-dBYqMAAAJxw"]
[Thu Nov 13 20:28:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_pNCgWypui2-dBYqMAAAJxw"]
[Thu Nov 13 20:28:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pata_serverworks/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_pNCgWypui2-dBYqNgAAJ6Q"]
[Thu Nov 13 20:28:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_serverworks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_pNCgWypui2-dBYqNgAAJ6Q"]
[Thu Nov 13 20:28:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_pNCgWypui2-dBYqNwAAJzM"]
[Thu Nov 13 20:28:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_pNCgWypui2-dBYqNwAAJzM"]
[Thu Nov 13 20:28:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_pNCgWypui2-dBYqOAAAJ8o"]
[Thu Nov 13 20:28:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_pNCgWypui2-dBYqOAAAJ8o"]
[Thu Nov 13 20:28:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_pNCgWypui2-dBYqOQAAJ9w"]
[Thu Nov 13 20:28:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_pNCgWypui2-dBYqOQAAJ9w"]
[Thu Nov 13 20:28:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php82/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_pNCgWypui2-dBYqPAAAJ9U"]
[Thu Nov 13 20:28:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_pNCgWypui2-dBYqPAAAJ9U"]
[Thu Nov 13 20:28:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_pNCgWypui2-dBYqPQAAJ-Q"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rtc_cmos/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqPwAAJzU"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rtc_cmos"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqPwAAJzU"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mousedev/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqQAAAJ9c"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mousedev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqQAAAJ9c"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/conf-available/security.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqQQAAJ-4"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/conf-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqQQAAJ-4"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/actions.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqQwAAJ5I"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqQwAAJ5I"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqRQAAJ9o"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/mime.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqRgAAJyk"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqRgAAJyk"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqSAAAJz4"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqSAAAJz4"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqSQAAJz8"]
[Thu Nov 13 20:28:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRav_5NCgWypui2-dBYqSQAAJz8"]
[Thu Nov 13 20:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAJNCgWypui2-dBYqSwAAJxY"]
[Thu Nov 13 20:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAJNCgWypui2-dBYqSwAAJxY"]
[Thu Nov 13 20:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/fcgid.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAJNCgWypui2-dBYqTAAAJx4"]
[Thu Nov 13 20:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAJNCgWypui2-dBYqTAAAJx4"]
[Thu Nov 13 20:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/rbd/remove_single_major"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAJNCgWypui2-dBYqTwAAJ1A"]
[Thu Nov 13 20:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAJNCgWypui2-dBYqTwAAJ1A"]
[Thu Nov 13 20:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/o"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAJNCgWypui2-dBYqUAAAJ-Y"]
[Thu Nov 13 20:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ata_piix/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAJNCgWypui2-dBYqUgAAJ28"]
[Thu Nov 13 20:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_piix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAJNCgWypui2-dBYqUgAAJ28"]
[Thu Nov 13 20:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nbd/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAJNCgWypui2-dBYqUwAAJyI"]
[Thu Nov 13 20:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAJNCgWypui2-dBYqUwAAJyI"]
[Thu Nov 13 20:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ata_generic/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAJNCgWypui2-dBYqVgAAJ2E"]
[Thu Nov 13 20:28:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAJNCgWypui2-dBYqVgAAJ2E"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/iscsi.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqWAAAJ0I"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqWAAAJ0I"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqWQAAJyg"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/cryptomgr/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqWgAAJzg"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cryptomgr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqWgAAJzg"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqWwAAJ-U"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqWwAAJ-U"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqXAAAJ34"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqXQAAJ5Q"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/xz_dec/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqXgAAJyU"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xz_dec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqXgAAJyU"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/pci/resource_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqYQAAJ7s"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqYQAAJ7s"]
[Thu Nov 13 20:28:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawAZNCgWypui2-dBYqYgAAJ2U"]
[Thu Nov 13 20:28:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pstore/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawApNCgWypui2-dBYqZAAAJzY"]
[Thu Nov 13 20:28:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawApNCgWypui2-dBYqZAAAJzY"]
[Thu Nov 13 20:28:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawApNCgWypui2-dBYqZQAAJ4A"]
[Thu Nov 13 20:28:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/usb_storage/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawApNCgWypui2-dBYqZgAAJzQ"]
[Thu Nov 13 20:28:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usb_storage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawApNCgWypui2-dBYqZgAAJzQ"]
[Thu Nov 13 20:28:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ipmi_watchdog/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawApNCgWypui2-dBYqZwAAJ08"]
[Thu Nov 13 20:28:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_watchdog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawApNCgWypui2-dBYqZwAAJ08"]
[Thu Nov 13 20:28:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/memory_hotplug/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawApNCgWypui2-dBYqbQAAJ20"]
[Thu Nov 13 20:28:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/memory_hotplug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawApNCgWypui2-dBYqbQAAJ20"]
[Thu Nov 13 20:28:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/heartbeat.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawApNCgWypui2-dBYqcAAAJ3s"]
[Thu Nov 13 20:28:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawApNCgWypui2-dBYqcAAAJ3s"]
[Thu Nov 13 20:28:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bcma/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawA5NCgWypui2-dBYqcQAAJ0U"]
[Thu Nov 13 20:28:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawA5NCgWypui2-dBYqcQAAJ0U"]
[Thu Nov 13 20:28:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/rescue.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawA5NCgWypui2-dBYqcwAAJ2w"]
[Thu Nov 13 20:28:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/postinst.d/zz-update-grub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawA5NCgWypui2-dBYqdQAAJ5w"]
[Thu Nov 13 20:28:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawA5NCgWypui2-dBYqdQAAJ5w"]
[Thu Nov 13 20:28:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/fuse/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawA5NCgWypui2-dBYqdgAAJ0c"]
[Thu Nov 13 20:28:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fuse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawA5NCgWypui2-dBYqdgAAJ0c"]
[Thu Nov 13 20:28:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawA5NCgWypui2-dBYqdwAAJ1Y"]
[Thu Nov 13 20:28:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/passenger.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawA5NCgWypui2-dBYqeAAAJ10"]
[Thu Nov 13 20:28:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawA5NCgWypui2-dBYqeAAAJ10"]
[Thu Nov 13 20:28:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawA5NCgWypui2-dBYqfAAAJ1o"]
[Thu Nov 13 20:28:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/request.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBJNCgWypui2-dBYqfQAAJ3o"]
[Thu Nov 13 20:28:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBJNCgWypui2-dBYqfQAAJ3o"]
[Thu Nov 13 20:28:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBJNCgWypui2-dBYqgAAAJzk"]
[Thu Nov 13 20:28:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBJNCgWypui2-dBYqgwAAJ2o"]
[Thu Nov 13 20:28:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBJNCgWypui2-dBYqhAAAJzA"]
[Thu Nov 13 20:28:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBJNCgWypui2-dBYqhQAAJ1E"]
[Thu Nov 13 20:28:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pcnet32/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBJNCgWypui2-dBYqhgAAJ30"]
[Thu Nov 13 20:28:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcnet32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBJNCgWypui2-dBYqhgAAJ30"]
[Thu Nov 13 20:28:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/dm_snapshot/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBJNCgWypui2-dBYqhwAAJ5M"]
[Thu Nov 13 20:28:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_snapshot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBJNCgWypui2-dBYqhwAAJ5M"]
[Thu Nov 13 20:28:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBZNCgWypui2-dBYqiAAAJ2c"]
[Thu Nov 13 20:28:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBZNCgWypui2-dBYqigAAJ6w"]
[Thu Nov 13 20:28:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/rbd/supported_features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBZNCgWypui2-dBYqjAAAJx0"]
[Thu Nov 13 20:28:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBZNCgWypui2-dBYqjAAAJx0"]
[Thu Nov 13 20:28:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBZNCgWypui2-dBYqjQAAJ1w"]
[Thu Nov 13 20:28:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBZNCgWypui2-dBYqjgAAJ3k"]
[Thu Nov 13 20:28:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBZNCgWypui2-dBYqjgAAJ3k"]
[Thu Nov 13 20:28:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/i2c_amd8111/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBZNCgWypui2-dBYqkAAAJ1g"]
[Thu Nov 13 20:28:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd8111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBZNCgWypui2-dBYqkAAAJ1g"]
[Thu Nov 13 20:28:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30833] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBpNCgWypui2-dBYqkwAAJ2M"]
[Thu Nov 13 20:28:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30833] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBpNCgWypui2-dBYqkwAAJ2M"]
[Thu Nov 13 20:28:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36131] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/g"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBpNCgWypui2-dBYqlQAAJ5Y"]
[Thu Nov 13 20:28:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51519] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBpNCgWypui2-dBYqlwAAJ4c"]
[Thu Nov 13 20:28:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61248] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBpNCgWypui2-dBYqmAAAJ6M"]
[Thu Nov 13 20:28:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBpNCgWypui2-dBYqmQAAJ6Y"]
[Thu Nov 13 20:28:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawBpNCgWypui2-dBYqmQAAJ6Y"]
[Thu Nov 13 20:28:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52489] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawB5NCgWypui2-dBYqngAAJ2g"]
[Thu Nov 13 20:28:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52489] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawB5NCgWypui2-dBYqngAAJ2g"]
[Thu Nov 13 20:28:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nf_conntrack/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawB5NCgWypui2-dBYqoAAAJ9M"]
[Thu Nov 13 20:28:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nf_conntrack"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawB5NCgWypui2-dBYqoAAAJ9M"]
[Thu Nov 13 20:28:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36131] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/mime.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawB5NCgWypui2-dBYqoQAAJ18"]
[Thu Nov 13 20:28:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36131] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawB5NCgWypui2-dBYqoQAAJ18"]
[Thu Nov 13 20:28:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52489] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/w"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCJNCgWypui2-dBYqpwAAJ3E"]
[Thu Nov 13 20:28:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61248] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCJNCgWypui2-dBYqqQAAJ2k"]
[Thu Nov 13 20:28:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61248] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bridge/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCZNCgWypui2-dBYqqgAAJ-A"]
[Thu Nov 13 20:28:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61248] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bridge"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCZNCgWypui2-dBYqqgAAJ-A"]
[Thu Nov 13 20:28:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/i2c_isch/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCZNCgWypui2-dBYqqwAAJ-o"]
[Thu Nov 13 20:28:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_isch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCZNCgWypui2-dBYqqwAAJ-o"]
[Thu Nov 13 20:28:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCZNCgWypui2-dBYqrAAAJ8g"]
[Thu Nov 13 20:28:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_logitech/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCZNCgWypui2-dBYqrQAAJ9A"]
[Thu Nov 13 20:28:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_logitech"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCZNCgWypui2-dBYqrQAAJ9A"]
[Thu Nov 13 20:28:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30833] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCZNCgWypui2-dBYqrgAAJ8E"]
[Thu Nov 13 20:28:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30833] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCZNCgWypui2-dBYqrgAAJ8E"]
[Thu Nov 13 20:28:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/arcmsr/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCZNCgWypui2-dBYqsQAAJ3M"]
[Thu Nov 13 20:28:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1070] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCZNCgWypui2-dBYqsQAAJ3M"]
[Thu Nov 13 20:28:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCZNCgWypui2-dBYqswAAJ5U"]
[Thu Nov 13 20:28:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51519] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/ratelimit.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCpNCgWypui2-dBYqtQAAJ4I"]
[Thu Nov 13 20:28:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51519] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCpNCgWypui2-dBYqtQAAJ4I"]
[Thu Nov 13 20:28:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/speling.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCpNCgWypui2-dBYquAAAJ6I"]
[Thu Nov 13 20:28:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawCpNCgWypui2-dBYquAAAJ6I"]
[Thu Nov 13 20:29:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52489] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDJNCgWypui2-dBYqvAAAJ88"]
[Thu Nov 13 20:29:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52489] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDJNCgWypui2-dBYqvQAAJ70"]
[Thu Nov 13 20:29:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52489] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDJNCgWypui2-dBYqvQAAJ70"]
[Thu Nov 13 20:29:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcupdate/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDJNCgWypui2-dBYqvwAAJ74"]
[Thu Nov 13 20:29:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61893] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcupdate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDJNCgWypui2-dBYqvwAAJ74"]
[Thu Nov 13 20:29:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/842_decompress/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDJNCgWypui2-dBYqwgAAJxo"]
[Thu Nov 13 20:29:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/842_decompress"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDJNCgWypui2-dBYqwgAAJxo"]
[Thu Nov 13 20:29:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDJNCgWypui2-dBYqwwAAJ7o"]
[Thu Nov 13 20:29:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDZNCgWypui2-dBYqxQAAJ6c"]
[Thu Nov 13 20:29:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/dir.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDZNCgWypui2-dBYqxgAAJ9Q"]
[Thu Nov 13 20:29:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDZNCgWypui2-dBYqxgAAJ9Q"]
[Thu Nov 13 20:29:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDZNCgWypui2-dBYqygAAJ4k"]
[Thu Nov 13 20:29:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/prerm.d/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDZNCgWypui2-dBYqywAAJ48"]
[Thu Nov 13 20:29:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/prerm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDZNCgWypui2-dBYqywAAJ48"]
[Thu Nov 13 20:29:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcutree/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDZNCgWypui2-dBYqzQAAJ5A"]
[Thu Nov 13 20:29:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDZNCgWypui2-dBYqzQAAJ5A"]
[Thu Nov 13 20:29:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDZNCgWypui2-dBYqzgAAJ90"]
[Thu Nov 13 20:29:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDZNCgWypui2-dBYqzwAAJ0k"]
[Thu Nov 13 20:29:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/nginx-block-map.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDZNCgWypui2-dBYq0AAAJ8A"]
[Thu Nov 13 20:29:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDZNCgWypui2-dBYq0AAAJ8A"]
[Thu Nov 13 20:29:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/multipath-tools.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDpNCgWypui2-dBYq0gAAJy4"]
[Thu Nov 13 20:29:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDpNCgWypui2-dBYq0gAAJy4"]
[Thu Nov 13 20:29:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/xsendfile.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDpNCgWypui2-dBYq0wAAJ40"]
[Thu Nov 13 20:29:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDpNCgWypui2-dBYq0wAAJ40"]
[Thu Nov 13 20:29:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/rbd/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDpNCgWypui2-dBYq1wAAJyA"]
[Thu Nov 13 20:29:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDpNCgWypui2-dBYq1wAAJyA"]
[Thu Nov 13 20:29:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/ident.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDpNCgWypui2-dBYq2AAAJ6g"]
[Thu Nov 13 20:29:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDpNCgWypui2-dBYq2AAAJ6g"]
[Thu Nov 13 20:29:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/passenger.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDpNCgWypui2-dBYq2gAAJ6E"]
[Thu Nov 13 20:29:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDpNCgWypui2-dBYq2gAAJ6E"]
[Thu Nov 13 20:29:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igbvf/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawDpNCgWypui2-dBYq3AAAJ84"]
[Thu Nov 13 20:29:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawD5NCgWypui2-dBYq3QAAJ8s"]
[Thu Nov 13 20:29:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawD5NCgWypui2-dBYq3gAAJ8I"]
[Thu Nov 13 20:29:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/smtp.py"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawD5NCgWypui2-dBYq3wAAJ4Q"]
[Thu Nov 13 20:29:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawD5NCgWypui2-dBYq3wAAJ4Q"]
[Thu Nov 13 20:29:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/usertrack.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawD5NCgWypui2-dBYq4AAAJxU"]
[Thu Nov 13 20:29:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawD5NCgWypui2-dBYq4AAAJxU"]
[Thu Nov 13 20:29:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawD5NCgWypui2-dBYq4QAAJ7E"]
[Thu Nov 13 20:29:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kensington/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawD5NCgWypui2-dBYq4gAAJ6s"]
[Thu Nov 13 20:29:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ahci/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawD5NCgWypui2-dBYq6AAAJ7g"]
[Thu Nov 13 20:29:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14726] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ahci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawD5NCgWypui2-dBYq6AAAJ7g"]
[Thu Nov 13 20:29:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pcc_cpufreq/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEJNCgWypui2-dBYq6QAAJ8Y"]
[Thu Nov 13 20:29:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcc_cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEJNCgWypui2-dBYq6QAAJ8Y"]
[Thu Nov 13 20:29:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEJNCgWypui2-dBYq6wAAJ8k"]
[Thu Nov 13 20:29:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEJNCgWypui2-dBYq6wAAJ8k"]
[Thu Nov 13 20:29:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/8250_pci/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEJNCgWypui2-dBYq7QAAJ7A"]
[Thu Nov 13 20:29:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEJNCgWypui2-dBYq7QAAJ7A"]
[Thu Nov 13 20:29:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/n"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEJNCgWypui2-dBYq8wAAJxg"]
[Thu Nov 13 20:29:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/aoe/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEJNCgWypui2-dBYq9AAAJ78"]
[Thu Nov 13 20:29:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aoe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEJNCgWypui2-dBYq9AAAJ78"]
[Thu Nov 13 20:29:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/megaraid_sas/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEZNCgWypui2-dBYq9wAAJxM"]
[Thu Nov 13 20:29:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEZNCgWypui2-dBYq9wAAJxM"]
[Thu Nov 13 20:29:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEZNCgWypui2-dBYq-QAAJ-E"]
[Thu Nov 13 20:29:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/k"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEZNCgWypui2-dBYq-gAAJ5I"]
[Thu Nov 13 20:29:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/dbd.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEZNCgWypui2-dBYq-wAAJxE"]
[Thu Nov 13 20:29:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEZNCgWypui2-dBYq-wAAJxE"]
[Thu Nov 13 20:29:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/userdir.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEZNCgWypui2-dBYq_QAAJ04"]
[Thu Nov 13 20:29:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEZNCgWypui2-dBYq_QAAJ04"]
[Thu Nov 13 20:29:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ohci_pci/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEZNCgWypui2-dBYrAQAAJzo"]
[Thu Nov 13 20:29:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEZNCgWypui2-dBYrAQAAJzo"]
[Thu Nov 13 20:29:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/negotiation.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEpNCgWypui2-dBYrAwAAJ3Y"]
[Thu Nov 13 20:29:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEpNCgWypui2-dBYrAwAAJ3Y"]
[Thu Nov 13 20:29:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEpNCgWypui2-dBYrBAAAJ4g"]
[Thu Nov 13 20:29:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/spurious/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEpNCgWypui2-dBYrBQAAJxQ"]
[Thu Nov 13 20:29:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/spurious"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEpNCgWypui2-dBYrBQAAJxQ"]
[Thu Nov 13 20:29:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_kye/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEpNCgWypui2-dBYrCAAAJxA"]
[Thu Nov 13 20:29:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEpNCgWypui2-dBYrCAAAJxA"]
[Thu Nov 13 20:29:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:226"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEpNCgWypui2-dBYrCQAAJxc"]
[Thu Nov 13 20:29:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEpNCgWypui2-dBYrCgAAJ1A"]
[Thu Nov 13 20:29:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawEpNCgWypui2-dBYrCgAAJ1A"]
[Thu Nov 13 20:29:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawE5NCgWypui2-dBYrDgAAJ6o"]
[Thu Nov 13 20:29:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/autoindex.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawE5NCgWypui2-dBYrEQAAJ0M"]
[Thu Nov 13 20:29:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawE5NCgWypui2-dBYrEQAAJ0M"]
[Thu Nov 13 20:29:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawE5NCgWypui2-dBYrEwAAJzc"]
[Thu Nov 13 20:29:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/sed.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawE5NCgWypui2-dBYrFAAAJzI"]
[Thu Nov 13 20:29:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawE5NCgWypui2-dBYrFAAAJzI"]
[Thu Nov 13 20:29:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/dm_mirror/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawE5NCgWypui2-dBYrGQAAJzg"]
[Thu Nov 13 20:29:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_mirror"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawE5NCgWypui2-dBYrGQAAJzg"]
[Thu Nov 13 20:29:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:fileloc: /etc/apport/blacklist.d/README.blacklist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawE5NCgWypui2-dBYrGwAAJ34"]
[Thu Nov 13 20:29:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport/blacklist.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawE5NCgWypui2-dBYrGwAAJ34"]
[Thu Nov 13 20:29:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/tunables/global"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFJNCgWypui2-dBYrHAAAJ00"]
[Thu Nov 13 20:29:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFJNCgWypui2-dBYrHAAAJ00"]
[Thu Nov 13 20:29:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFJNCgWypui2-dBYrIAAAJ3A"]
[Thu Nov 13 20:29:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFJNCgWypui2-dBYrJQAAJ4A"]
[Thu Nov 13 20:29:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFJNCgWypui2-dBYrJgAAJzQ"]
[Thu Nov 13 20:29:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/qos.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFZNCgWypui2-dBYrKwAAJ20"]
[Thu Nov 13 20:29:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFZNCgWypui2-dBYrKwAAJ20"]
[Thu Nov 13 20:29:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFZNCgWypui2-dBYrLQAAJ3s"]
[Thu Nov 13 20:29:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFZNCgWypui2-dBYrMAAAJ1k"]
[Thu Nov 13 20:29:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFZNCgWypui2-dBYrMAAAJ1k"]
[Thu Nov 13 20:29:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFZNCgWypui2-dBYrMgAAJ0c"]
[Thu Nov 13 20:29:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sata_nv/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFZNCgWypui2-dBYrNQAAJ5E"]
[Thu Nov 13 20:29:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFZNCgWypui2-dBYrNQAAJ5E"]
[Thu Nov 13 20:29:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_9xxx/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFpNCgWypui2-dBYrOAAAJ0s"]
[Thu Nov 13 20:29:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/dialup.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFpNCgWypui2-dBYrOQAAJ1I"]
[Thu Nov 13 20:29:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFpNCgWypui2-dBYrOQAAJ1I"]
[Thu Nov 13 20:29:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/status.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFpNCgWypui2-dBYrOgAAJzk"]
[Thu Nov 13 20:29:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFpNCgWypui2-dBYrOgAAJzk"]
[Thu Nov 13 20:29:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFpNCgWypui2-dBYrRAAAJ2c"]
[Thu Nov 13 20:29:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFpNCgWypui2-dBYrRAAAJ2c"]
[Thu Nov 13 20:29:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/x"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFpNCgWypui2-dBYrRQAAJyo"]
[Thu Nov 13 20:29:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dmesg.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFpNCgWypui2-dBYrRgAAJ5s"]
[Thu Nov 13 20:29:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFpNCgWypui2-dBYrRgAAJ5s"]
[Thu Nov 13 20:29:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:179"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawFpNCgWypui2-dBYrTgAAJx0"]
[Thu Nov 13 20:29:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawF5NCgWypui2-dBYrWQAAJ6k"]
[Thu Nov 13 20:29:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawF5NCgWypui2-dBYrWQAAJ6k"]
[Thu Nov 13 20:29:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/i"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawF5NCgWypui2-dBYrXAAAJyE"]
[Thu Nov 13 20:29:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.mb_convert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawF5NCgWypui2-dBYrXgAAJ2I"]
[Thu Nov 13 20:29:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawF5NCgWypui2-dBYrZwAAJ7M"]
[Thu Nov 13 20:29:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawF5NCgWypui2-dBYrZwAAJ7M"]
[Thu Nov 13 20:29:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nvme/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGJNCgWypui2-dBYrbQAAJ5k"]
[Thu Nov 13 20:29:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGJNCgWypui2-dBYrbQAAJ5k"]
[Thu Nov 13 20:29:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/reflector.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGJNCgWypui2-dBYrbgAAJ3E"]
[Thu Nov 13 20:29:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGJNCgWypui2-dBYrbgAAJ3E"]
[Thu Nov 13 20:29:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGJNCgWypui2-dBYrcAAAJ-c"]
[Thu Nov 13 20:29:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/rbd/remove"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGJNCgWypui2-dBYrdgAAJ8g"]
[Thu Nov 13 20:29:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGJNCgWypui2-dBYrdgAAJ8g"]
[Thu Nov 13 20:29:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYreQAAJ9A"]
[Thu Nov 13 20:29:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php56/.dh2pushtemp.php.ini.generated.791679"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYrfAAAJ6Y"]
[Thu Nov 13 20:29:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYrfAAAJ6Y"]
[Thu Nov 13 20:29:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/suexec.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYrfQAAJ5g"]
[Thu Nov 13 20:29:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYrfQAAJ5g"]
[Thu Nov 13 20:29:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/data.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYrfgAAJ3I"]
[Thu Nov 13 20:29:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYrfgAAJ3I"]
[Thu Nov 13 20:29:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYrfwAAJ8E"]
[Thu Nov 13 20:29:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYrfwAAJ8E"]
[Thu Nov 13 20:29:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/vsock/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYrgQAAJ4E"]
[Thu Nov 13 20:29:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/vsock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYrgQAAJ4E"]
[Thu Nov 13 20:29:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYrggAAJ4I"]
[Thu Nov 13 20:29:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/dir.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYrhQAAJ8Q"]
[Thu Nov 13 20:29:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGZNCgWypui2-dBYrhQAAJ8Q"]
[Thu Nov 13 20:29:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/raid456/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGpNCgWypui2-dBYrhwAAJ98"]
[Thu Nov 13 20:29:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/raid456"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGpNCgWypui2-dBYrhwAAJ98"]
[Thu Nov 13 20:29:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/v"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGpNCgWypui2-dBYrjAAAJ9k"]
[Thu Nov 13 20:29:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/gawk.csh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGpNCgWypui2-dBYrjQAAJ74"]
[Thu Nov 13 20:29:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawGpNCgWypui2-dBYrjQAAJ74"]
[Thu Nov 13 20:29:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/expires.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawG5NCgWypui2-dBYrkgAAJxo"]
[Thu Nov 13 20:29:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawG5NCgWypui2-dBYrkgAAJxo"]
[Thu Nov 13 20:29:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawG5NCgWypui2-dBYrkwAAJ7o"]
[Thu Nov 13 20:29:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/postinst.d/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawG5NCgWypui2-dBYrmgAAJ7Q"]
[Thu Nov 13 20:29:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawG5NCgWypui2-dBYrmgAAJ7Q"]
[Thu Nov 13 20:29:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:177"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawG5NCgWypui2-dBYrmwAAJ4k"]
[Thu Nov 13 20:29:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01binfmt-support"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawG5NCgWypui2-dBYrnAAAJ48"]
[Thu Nov 13 20:29:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawG5NCgWypui2-dBYrnAAAJ48"]
[Thu Nov 13 20:29:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/y"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHJNCgWypui2-dBYrngAAJ5A"]
[Thu Nov 13 20:29:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHJNCgWypui2-dBYrogAAJ8w"]
[Thu Nov 13 20:29:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHJNCgWypui2-dBYrowAAJy4"]
[Thu Nov 13 20:29:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHJNCgWypui2-dBYrpAAAJ40"]
[Thu Nov 13 20:29:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHJNCgWypui2-dBYrpAAAJ40"]
[Thu Nov 13 20:29:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mail.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHJNCgWypui2-dBYrpgAAJ1s"]
[Thu Nov 13 20:29:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHJNCgWypui2-dBYrpgAAJ1s"]
[Thu Nov 13 20:29:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHZNCgWypui2-dBYrqgAAJ7U"]
[Thu Nov 13 20:29:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHZNCgWypui2-dBYrqgAAJ7U"]
[Thu Nov 13 20:29:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHZNCgWypui2-dBYrtQAAJ9E"]
[Thu Nov 13 20:29:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHZNCgWypui2-dBYrtQAAJ9E"]
[Thu Nov 13 20:29:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHpNCgWypui2-dBYrwQAAJ7c"]
[Thu Nov 13 20:29:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHpNCgWypui2-dBYrwQAAJ7c"]
[Thu Nov 13 20:29:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawHpNCgWypui2-dBYrwwAAJ54"]
[Thu Nov 13 20:29:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/dm_bufio/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawH5NCgWypui2-dBYrxQAAJ9c"]
[Thu Nov 13 20:29:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_bufio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawH5NCgWypui2-dBYrxQAAJ9c"]
[Thu Nov 13 20:29:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:157"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawH5NCgWypui2-dBYryQAAJ04"]
[Thu Nov 13 20:29:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawH5NCgWypui2-dBYrygAAJ60"]
[Thu Nov 13 20:29:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawH5NCgWypui2-dBYrygAAJ60"]
[Thu Nov 13 20:29:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawH5NCgWypui2-dBYrzAAAJxY"]
[Thu Nov 13 20:29:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawH5NCgWypui2-dBYrzgAAJyQ"]
[Thu Nov 13 20:29:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/i2c_piix4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIJNCgWypui2-dBYr0QAAJzo"]
[Thu Nov 13 20:29:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_piix4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIJNCgWypui2-dBYr0QAAJzo"]
[Thu Nov 13 20:29:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:201"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIJNCgWypui2-dBYr0wAAJ-M"]
[Thu Nov 13 20:29:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/autoindex.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIJNCgWypui2-dBYr1gAAJzs"]
[Thu Nov 13 20:29:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIJNCgWypui2-dBYr1gAAJzs"]
[Thu Nov 13 20:29:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/go.physical-logical.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIJNCgWypui2-dBYr2AAAJxc"]
[Thu Nov 13 20:29:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIJNCgWypui2-dBYr2AAAJxc"]
[Thu Nov 13 20:29:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:230"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIJNCgWypui2-dBYr2gAAJ1Q"]
[Thu Nov 13 20:29:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pata_serverworks/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIJNCgWypui2-dBYr3AAAJ8o"]
[Thu Nov 13 20:29:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_serverworks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIJNCgWypui2-dBYr3AAAJ8o"]
[Thu Nov 13 20:29:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/tunables/etc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIJNCgWypui2-dBYr3QAAJ0Q"]
[Thu Nov 13 20:29:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIJNCgWypui2-dBYr3QAAJ0Q"]
[Thu Nov 13 20:29:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01binfmt-support"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIZNCgWypui2-dBYr3wAAJyI"]
[Thu Nov 13 20:29:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIZNCgWypui2-dBYr3wAAJyI"]
[Thu Nov 13 20:29:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIZNCgWypui2-dBYr4gAAJ0I"]
[Thu Nov 13 20:29:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21656] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIZNCgWypui2-dBYr4gAAJ0I"]
[Thu Nov 13 20:29:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIZNCgWypui2-dBYr4wAAJyg"]
[Thu Nov 13 20:29:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/i40e/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIZNCgWypui2-dBYr6AAAJ5Q"]
[Thu Nov 13 20:29:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i40e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIZNCgWypui2-dBYr6AAAJ5Q"]
[Thu Nov 13 20:29:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIZNCgWypui2-dBYr6QAAJ3A"]
[Thu Nov 13 20:29:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20903] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIZNCgWypui2-dBYr6QAAJ3A"]
[Thu Nov 13 20:29:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIpNCgWypui2-dBYr8QAAJ4U"]
[Thu Nov 13 20:29:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mptsas/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIpNCgWypui2-dBYr9AAAJ20"]
[Thu Nov 13 20:29:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptsas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIpNCgWypui2-dBYr9AAAJ20"]
[Thu Nov 13 20:29:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/asis.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIpNCgWypui2-dBYr9gAAJyw"]
[Thu Nov 13 20:29:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawIpNCgWypui2-dBYr9gAAJyw"]
[Thu Nov 13 20:29:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawI5NCgWypui2-dBYr_AAAJ3g"]
[Thu Nov 13 20:29:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/j"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawI5NCgWypui2-dBYsAAAAJ5w"]
[Thu Nov 13 20:29:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawI5NCgWypui2-dBYsAgAAJ1Y"]
[Thu Nov 13 20:29:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/configfs/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawI5NCgWypui2-dBYsAwAAJ10"]
[Thu Nov 13 20:29:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/configfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawI5NCgWypui2-dBYsAwAAJ10"]
[Thu Nov 13 20:29:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbhid/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawI5NCgWypui2-dBYsBAAAJ1M"]
[Thu Nov 13 20:29:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawI5NCgWypui2-dBYsBQAAJ5E"]
[Thu Nov 13 20:29:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawI5NCgWypui2-dBYsBQAAJ5E"]
[Thu Nov 13 20:29:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/negotiation.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawI5NCgWypui2-dBYsBgAAJ1U"]
[Thu Nov 13 20:29:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawI5NCgWypui2-dBYsBgAAJ1U"]
[Thu Nov 13 20:29:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:161"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawI5NCgWypui2-dBYsBwAAJ0g"]
[Thu Nov 13 20:29:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:155"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawI5NCgWypui2-dBYsCAAAJ3o"]
[Thu Nov 13 20:29:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ip_set/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJJNCgWypui2-dBYsCQAAJ0s"]
[Thu Nov 13 20:29:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_set"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJJNCgWypui2-dBYsCQAAJ0s"]
[Thu Nov 13 20:29:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/syslog.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJJNCgWypui2-dBYsCwAAJ6U"]
[Thu Nov 13 20:29:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJJNCgWypui2-dBYsCwAAJ6U"]
[Thu Nov 13 20:29:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/postrm.d/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJJNCgWypui2-dBYsHgAAJ5Y"]
[Thu Nov 13 20:29:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/postrm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJJNCgWypui2-dBYsHgAAJ5Y"]
[Thu Nov 13 20:29:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:252"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJJNCgWypui2-dBYsIQAAJ1c"]
[Thu Nov 13 20:29:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/efi_pstore/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJZNCgWypui2-dBYsJgAAJ9A"]
[Thu Nov 13 20:29:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/efi_pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJZNCgWypui2-dBYsJgAAJ9A"]
[Thu Nov 13 20:29:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJZNCgWypui2-dBYsJwAAJ44"]
[Thu Nov 13 20:29:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJZNCgWypui2-dBYsKAAAJ18"]
[Thu Nov 13 20:29:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:176"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJZNCgWypui2-dBYsKgAAJ9M"]
[Thu Nov 13 20:29:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJZNCgWypui2-dBYsLAAAJ8E"]
[Thu Nov 13 20:29:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJZNCgWypui2-dBYsLQAAJ3M"]
[Thu Nov 13 20:29:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_generic/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJZNCgWypui2-dBYsLgAAJ4E"]
[Thu Nov 13 20:29:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJZNCgWypui2-dBYsLgAAJ4E"]
[Thu Nov 13 20:29:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:220"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJpNCgWypui2-dBYsMgAAJ24"]
[Thu Nov 13 20:29:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:193"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJpNCgWypui2-dBYsNAAAJ98"]
[Thu Nov 13 20:29:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/status.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJpNCgWypui2-dBYsOAAAJ70"]
[Thu Nov 13 20:29:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJpNCgWypui2-dBYsOAAAJ70"]
[Thu Nov 13 20:29:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/crc_t10dif/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJpNCgWypui2-dBYsOQAAJ74"]
[Thu Nov 13 20:29:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/crc_t10dif"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJpNCgWypui2-dBYsOQAAJ74"]
[Thu Nov 13 20:29:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:212"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJpNCgWypui2-dBYsOgAAJyc"]
[Thu Nov 13 20:29:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:137"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJ5NCgWypui2-dBYsOwAAJ6A"]
[Thu Nov 13 20:29:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ixgbe/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJ5NCgWypui2-dBYsPQAAJ7o"]
[Thu Nov 13 20:29:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ixgbe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJ5NCgWypui2-dBYsPQAAJ7o"]
[Thu Nov 13 20:29:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/udpflood.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJ5NCgWypui2-dBYsPwAAJ9Q"]
[Thu Nov 13 20:29:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJ5NCgWypui2-dBYsPwAAJ9Q"]
[Thu Nov 13 20:29:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ftp.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJ5NCgWypui2-dBYsQAAAJ9s"]
[Thu Nov 13 20:29:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJ5NCgWypui2-dBYsQAAAJ9s"]
[Thu Nov 13 20:29:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawJ5NCgWypui2-dBYsQwAAJ90"]
[Thu Nov 13 20:29:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKJNCgWypui2-dBYsRwAAJy4"]
[Thu Nov 13 20:29:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/xz_dec/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKJNCgWypui2-dBYsSAAAJ40"]
[Thu Nov 13 20:29:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xz_dec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKJNCgWypui2-dBYsSAAAJ40"]
[Thu Nov 13 20:29:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/xml2enc.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKJNCgWypui2-dBYsTAAAJyA"]
[Thu Nov 13 20:29:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKJNCgWypui2-dBYsTAAAJyA"]
[Thu Nov 13 20:29:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/brotli.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKJNCgWypui2-dBYsUAAAJ84"]
[Thu Nov 13 20:29:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKJNCgWypui2-dBYsUAAAJ84"]
[Thu Nov 13 20:29:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/psmouse/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKJNCgWypui2-dBYsUwAAJ-8"]
[Thu Nov 13 20:29:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/psmouse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKJNCgWypui2-dBYsUwAAJ-8"]
[Thu Nov 13 20:29:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42961] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/fb/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKJNCgWypui2-dBYsVAAAJ3U"]
[Thu Nov 13 20:29:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42961] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKJNCgWypui2-dBYsVAAAJ3U"]
[Thu Nov 13 20:29:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKZNCgWypui2-dBYsWAAAJ9E"]
[Thu Nov 13 20:29:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23442] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKZNCgWypui2-dBYsWQAAJ4Y"]
[Thu Nov 13 20:29:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:205"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKZNCgWypui2-dBYsXQAAJ8Y"]
[Thu Nov 13 20:29:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:236"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKZNCgWypui2-dBYsYAAAJ68"]
[Thu Nov 13 20:29:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14253] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/aacraid/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKpNCgWypui2-dBYsZAAAJxg"]
[Thu Nov 13 20:29:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14253] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKpNCgWypui2-dBYsZAAAJxg"]
[Thu Nov 13 20:29:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23442] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tcp_bic/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKpNCgWypui2-dBYsZgAAJxw"]
[Thu Nov 13 20:29:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23442] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_bic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKpNCgWypui2-dBYsZgAAJxw"]
[Thu Nov 13 20:29:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23442] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawKpNCgWypui2-dBYsaAAAJ9U"]
[Thu Nov 13 20:29:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54401] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/ndn-cgroup-cleaner.timer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawK5NCgWypui2-dBYsbQAAJzU"]
[Thu Nov 13 20:29:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54401] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawK5NCgWypui2-dBYsbQAAJzU"]
[Thu Nov 13 20:29:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14253] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawK5NCgWypui2-dBYscQAAJ4s"]
[Thu Nov 13 20:29:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14253] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawK5NCgWypui2-dBYscQAAJ4s"]
[Thu Nov 13 20:29:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23442] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ata_generic/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawK5NCgWypui2-dBYscgAAJ-4"]
[Thu Nov 13 20:29:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23442] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawK5NCgWypui2-dBYscgAAJ-4"]
[Thu Nov 13 20:29:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/messages"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawK5NCgWypui2-dBYsdQAAJxE"]
[Thu Nov 13 20:29:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawK5NCgWypui2-dBYsdQAAJxE"]
[Thu Nov 13 20:29:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14253] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2x/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawK5NCgWypui2-dBYsdgAAJ9o"]
[Thu Nov 13 20:29:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/ndn-cgroup-updater.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawK5NCgWypui2-dBYseAAAJyY"]
[Thu Nov 13 20:29:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61590] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawK5NCgWypui2-dBYseAAAJyY"]
[Thu Nov 13 20:29:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54401] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLJNCgWypui2-dBYseQAAJ04"]
[Thu Nov 13 20:29:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/md.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLJNCgWypui2-dBYsfAAAJxY"]
[Thu Nov 13 20:29:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLJNCgWypui2-dBYsfAAAJxY"]
[Thu Nov 13 20:29:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23442] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/install.d/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLJNCgWypui2-dBYsfQAAJ-I"]
[Thu Nov 13 20:29:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23442] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/install.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLJNCgWypui2-dBYsfQAAJ-I"]
[Thu Nov 13 20:29:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLJNCgWypui2-dBYskAAAJxA"]
[Thu Nov 13 20:29:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14253] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/coder.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLZNCgWypui2-dBYsmgAAJ28"]
[Thu Nov 13 20:29:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14253] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLZNCgWypui2-dBYsmgAAJ28"]
[Thu Nov 13 20:29:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54401] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/synflood.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLZNCgWypui2-dBYsngAAJ6o"]
[Thu Nov 13 20:29:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54401] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLZNCgWypui2-dBYsngAAJ6o"]
[Thu Nov 13 20:29:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:187"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLZNCgWypui2-dBYsoQAAJ-U"]
[Thu Nov 13 20:29:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.sys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLZNCgWypui2-dBYspAAAJ8o"]
[Thu Nov 13 20:29:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13122] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLZNCgWypui2-dBYspQAAJ0I"]
[Thu Nov 13 20:29:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLZNCgWypui2-dBYsqAAAJzI"]
[Thu Nov 13 20:29:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54401] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/netpoll/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLpNCgWypui2-dBYsrAAAJ7s"]
[Thu Nov 13 20:29:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54401] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netpoll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLpNCgWypui2-dBYsrAAAJ7s"]
[Thu Nov 13 20:29:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/mdmonitor.service.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLpNCgWypui2-dBYsrQAAJ08"]
[Thu Nov 13 20:29:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLpNCgWypui2-dBYssAAAJ-s"]
[Thu Nov 13 20:29:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLpNCgWypui2-dBYssAAAJ-s"]
[Thu Nov 13 20:29:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/badips.py"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLpNCgWypui2-dBYssgAAJyM"]
[Thu Nov 13 20:29:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56224] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLpNCgWypui2-dBYssgAAJyM"]
[Thu Nov 13 20:29:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:fileloc: /etc/sysstat/sysstat.ioconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLpNCgWypui2-dBYsswAAJ0o"]
[Thu Nov 13 20:29:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLpNCgWypui2-dBYsswAAJ0o"]
[Thu Nov 13 20:29:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLpNCgWypui2-dBYsuAAAJ7I"]
[Thu Nov 13 20:29:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawLpNCgWypui2-dBYsuAAAJ7I"]
[Thu Nov 13 20:29:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13122] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:248"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawL5NCgWypui2-dBYsuQAAJ3s"]
[Thu Nov 13 20:29:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13122] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mlx4_en/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawL5NCgWypui2-dBYsuwAAJy0"]
[Thu Nov 13 20:29:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13122] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx4_en"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawL5NCgWypui2-dBYsuwAAJy0"]
[Thu Nov 13 20:29:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13122] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php81/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawL5NCgWypui2-dBYsvQAAJ0U"]
[Thu Nov 13 20:29:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13122] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawL5NCgWypui2-dBYsvQAAJ0U"]
[Thu Nov 13 20:29:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54401] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawL5NCgWypui2-dBYsvgAAJ1k"]
[Thu Nov 13 20:29:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/amd8111e/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawL5NCgWypui2-dBYswQAAJ1Y"]
[Thu Nov 13 20:29:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd8111e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawL5NCgWypui2-dBYswQAAJ1Y"]
[Thu Nov 13 20:29:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54401] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawL5NCgWypui2-dBYsxAAAJ2A"]
[Thu Nov 13 20:29:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14253] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg/systemd/user"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMJNCgWypui2-dBYsxwAAJ3o"]
[Thu Nov 13 20:29:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMJNCgWypui2-dBYszgAAJ1w"]
[Thu Nov 13 20:29:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMJNCgWypui2-dBYszgAAJ1w"]
[Thu Nov 13 20:29:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54401] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:221"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMJNCgWypui2-dBYszwAAJ6k"]
[Thu Nov 13 20:29:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54401] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/xferlog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMJNCgWypui2-dBYs0AAAJ7Y"]
[Thu Nov 13 20:29:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54401] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMJNCgWypui2-dBYs0AAAJ7Y"]
[Thu Nov 13 20:29:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:190"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMJNCgWypui2-dBYs0QAAJ58"]
[Thu Nov 13 20:29:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMJNCgWypui2-dBYs0gAAJx0"]
[Thu Nov 13 20:29:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMZNCgWypui2-dBYs1AAAJ5s"]
[Thu Nov 13 20:29:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMZNCgWypui2-dBYs1wAAJ4w"]
[Thu Nov 13 20:29:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMZNCgWypui2-dBYs1wAAJ4w"]
[Thu Nov 13 20:29:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:147"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMZNCgWypui2-dBYs2AAAJyE"]
[Thu Nov 13 20:29:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMZNCgWypui2-dBYs2QAAJ-g"]
[Thu Nov 13 20:29:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:173"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMZNCgWypui2-dBYs2gAAJ0Y"]
[Thu Nov 13 20:29:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iavf/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMZNCgWypui2-dBYs3AAAJ6M"]
[Thu Nov 13 20:29:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:217"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMZNCgWypui2-dBYs3QAAJ4o"]
[Thu Nov 13 20:29:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/lockd/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMZNCgWypui2-dBYs3wAAJ2Y"]
[Thu Nov 13 20:29:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lockd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMZNCgWypui2-dBYs3wAAJ2Y"]
[Thu Nov 13 20:29:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMpNCgWypui2-dBYs5wAAJ18"]
[Thu Nov 13 20:29:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMpNCgWypui2-dBYs6AAAJ7M"]
[Thu Nov 13 20:29:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/rewrite.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMpNCgWypui2-dBYs6QAAJ9M"]
[Thu Nov 13 20:29:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMpNCgWypui2-dBYs6QAAJ9M"]
[Thu Nov 13 20:29:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20500] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:244"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawMpNCgWypui2-dBYs6gAAJ3I"]
[Thu Nov 13 20:29:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawM5NCgWypui2-dBYs9AAAJ9k"]
[Thu Nov 13 20:29:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01binfmt-support"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawM5NCgWypui2-dBYs9QAAJ70"]
[Thu Nov 13 20:29:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawM5NCgWypui2-dBYs9QAAJ70"]
[Thu Nov 13 20:29:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNJNCgWypui2-dBYs-gAAJ9s"]
[Thu Nov 13 20:29:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNJNCgWypui2-dBYs-gAAJ9s"]
[Thu Nov 13 20:29:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNJNCgWypui2-dBYs-wAAJ9g"]
[Thu Nov 13 20:29:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNJNCgWypui2-dBYs-wAAJ9g"]
[Thu Nov 13 20:29:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14253] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ipmi_msghandler/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNJNCgWypui2-dBYs_QAAJ5A"]
[Thu Nov 13 20:29:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14253] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_msghandler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNJNCgWypui2-dBYs_QAAJ5A"]
[Thu Nov 13 20:29:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13122] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNJNCgWypui2-dBYs_gAAJ90"]
[Thu Nov 13 20:29:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13122] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNJNCgWypui2-dBYs_gAAJ90"]
[Thu Nov 13 20:29:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61257] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNJNCgWypui2-dBYs_wAAJ0k"]
[Thu Nov 13 20:29:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61257] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNJNCgWypui2-dBYs_wAAJ0k"]
[Thu Nov 13 20:29:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33781] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNZNCgWypui2-dBYtAAAAJ8A"]
[Thu Nov 13 20:29:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33781] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNZNCgWypui2-dBYtAAAAJ8A"]
[Thu Nov 13 20:29:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8783] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNZNCgWypui2-dBYtAQAAJ8w"]
[Thu Nov 13 20:29:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15429] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/abi/kernel-5.4-vanilla"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNZNCgWypui2-dBYtAgAAJy4"]
[Thu Nov 13 20:29:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15429] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/abi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNZNCgWypui2-dBYtAgAAJy4"]
[Thu Nov 13 20:29:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45935] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNZNCgWypui2-dBYtAwAAJ-k"]
[Thu Nov 13 20:29:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45935] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNZNCgWypui2-dBYtAwAAJ-k"]
[Thu Nov 13 20:29:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11467] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNZNCgWypui2-dBYtBAAAJ5U"]
[Thu Nov 13 20:29:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11467] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNZNCgWypui2-dBYtBAAAJ5U"]
[Thu Nov 13 20:29:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40258] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNZNCgWypui2-dBYtBQAAJ9I"]
[Thu Nov 13 20:29:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40258] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNZNCgWypui2-dBYtBQAAJ9I"]
[Thu Nov 13 20:29:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNZNCgWypui2-dBYtBgAAJ38"]
[Thu Nov 13 20:29:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNZNCgWypui2-dBYtBgAAJ38"]
[Thu Nov 13 20:29:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNpNCgWypui2-dBYtCAAAJ4Q"]
[Thu Nov 13 20:29:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7593] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNpNCgWypui2-dBYtCAAAJ4Q"]
[Thu Nov 13 20:29:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8783] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawNpNCgWypui2-dBYtCwAAJxU"]
[Thu Nov 13 20:29:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14253] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawN5NCgWypui2-dBYtDAAAJ7U"]
[Thu Nov 13 20:29:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14253] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawN5NCgWypui2-dBYtDAAAJ7U"]
[Thu Nov 13 20:29:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11467] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawOZNCgWypui2-dBYtDwAAJ8U"]
[Thu Nov 13 20:29:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11467] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawOZNCgWypui2-dBYtDwAAJ8U"]
[Thu Nov 13 20:29:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8783] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawOZNCgWypui2-dBYtEQAAJ7A"]
[Thu Nov 13 20:29:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8783] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawOpNCgWypui2-dBYtEgAAJ8k"]
[Thu Nov 13 20:29:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8783] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawOpNCgWypui2-dBYtEgAAJ8k"]
[Thu Nov 13 20:29:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11467] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawOpNCgWypui2-dBYtEwAAJ-8"]
[Thu Nov 13 20:29:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45935] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawO5NCgWypui2-dBYtFQAAJ3U"]
[Thu Nov 13 20:29:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45935] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawO5NCgWypui2-dBYtFQAAJ3U"]
[Thu Nov 13 20:29:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15429] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/abi/3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawO5NCgWypui2-dBYtFwAAJ80"]
[Thu Nov 13 20:29:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15429] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/abi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawO5NCgWypui2-dBYtFwAAJ80"]
[Thu Nov 13 20:29:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46885] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawO5NCgWypui2-dBYtGAAAJ8s"]
[Thu Nov 13 20:29:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43952] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawO5NCgWypui2-dBYtGQAAJ6s"]
[Thu Nov 13 20:29:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43952] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawO5NCgWypui2-dBYtGQAAJ6s"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17444] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtGgAAJ78"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17444] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtGgAAJ78"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52633] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtGwAAJxg"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52633] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtGwAAJxg"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11649] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtHAAAJ4Y"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11649] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtHAAAJ4Y"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61257] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtHQAAJ6Q"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61257] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtHQAAJ6Q"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27714] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtHwAAJ8c"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6929] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtIAAAJxw"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6929] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtIAAAJxw"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtIQAAJ9w"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtIQAAJ9w"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11467] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtIgAAJ9U"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11467] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtIgAAJ9U"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45935] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pata_atiixp/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtIwAAJ7w"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45935] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_atiixp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtIwAAJ7w"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45935] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtJAAAJ-Q"]
[Thu Nov 13 20:29:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45935] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPJNCgWypui2-dBYtJAAAJ-Q"]
[Thu Nov 13 20:29:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45935] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPZNCgWypui2-dBYtJQAAJ-w"]
[Thu Nov 13 20:29:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45935] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPZNCgWypui2-dBYtJQAAJ-w"]
[Thu Nov 13 20:29:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43952] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/abi/2.13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPZNCgWypui2-dBYtJgAAJ54"]
[Thu Nov 13 20:29:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43952] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/abi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPZNCgWypui2-dBYtJgAAJ54"]
[Thu Nov 13 20:29:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17444] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPZNCgWypui2-dBYtJwAAJzU"]
[Thu Nov 13 20:29:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43952] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPZNCgWypui2-dBYtKAAAJzM"]
[Thu Nov 13 20:29:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43952] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPZNCgWypui2-dBYtKAAAJzM"]
[Thu Nov 13 20:29:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61257] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPZNCgWypui2-dBYtKQAAJ9c"]
[Thu Nov 13 20:29:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61257] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawPZNCgWypui2-dBYtKQAAJ9c"]
[Thu Nov 13 20:31:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26539] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlJNCgWypui2-dBYuiwAAJ3g"]
[Thu Nov 13 20:31:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26539] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlJNCgWypui2-dBYuiwAAJ3g"]
[Thu Nov 13 20:31:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22754] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlJNCgWypui2-dBYujAAAJ5c"]
[Thu Nov 13 20:31:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22754] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlJNCgWypui2-dBYujAAAJ5c"]
[Thu Nov 13 20:31:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11265] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlJNCgWypui2-dBYujQAAJ0U"]
[Thu Nov 13 20:31:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11265] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlJNCgWypui2-dBYujQAAJ0U"]
[Thu Nov 13 20:31:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54596] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlJNCgWypui2-dBYujgAAJ2w"]
[Thu Nov 13 20:31:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54596] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlJNCgWypui2-dBYujgAAJ2w"]
[Thu Nov 13 20:31:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64464] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_cherry/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlJNCgWypui2-dBYujwAAJ7I"]
[Thu Nov 13 20:31:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64464] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_cherry"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlJNCgWypui2-dBYujwAAJ7I"]
[Thu Nov 13 20:31:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23503] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ipmi_msghandler/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlJNCgWypui2-dBYukAAAJ1k"]
[Thu Nov 13 20:31:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23503] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_msghandler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlJNCgWypui2-dBYukAAAJ1k"]
[Thu Nov 13 20:31:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4638] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlZNCgWypui2-dBYukQAAJ5w"]
[Thu Nov 13 20:31:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4638] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlZNCgWypui2-dBYukQAAJ5w"]
[Thu Nov 13 20:31:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19411] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlZNCgWypui2-dBYukgAAJ2Q"]
[Thu Nov 13 20:31:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19411] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlZNCgWypui2-dBYukgAAJ2Q"]
[Thu Nov 13 20:31:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30700] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlZNCgWypui2-dBYulAAAJ0g"]
[Thu Nov 13 20:31:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30700] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlZNCgWypui2-dBYulAAAJ0g"]
[Thu Nov 13 20:31:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28021] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlZNCgWypui2-dBYulQAAJ1M"]
[Thu Nov 13 20:31:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28021] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlZNCgWypui2-dBYulQAAJ1M"]
[Thu Nov 13 20:31:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5425] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlZNCgWypui2-dBYulgAAJ10"]
[Thu Nov 13 20:31:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5425] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawlZNCgWypui2-dBYulgAAJ10"]
[Thu Nov 13 20:31:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19411] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawm5NCgWypui2-dBYunwAAJ1Y"]
[Thu Nov 13 20:31:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19411] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawm5NCgWypui2-dBYunwAAJ1Y"]
[Thu Nov 13 20:31:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30700] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawm5NCgWypui2-dBYuoAAAJ7k"]
[Thu Nov 13 20:31:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30700] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawm5NCgWypui2-dBYuoAAAJ7k"]
[Thu Nov 13 20:31:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28021] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawnJNCgWypui2-dBYuoQAAJ4w"]
[Thu Nov 13 20:31:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28021] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawnJNCgWypui2-dBYuoQAAJ4w"]
[Thu Nov 13 20:31:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37273] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawnpNCgWypui2-dBYuqwAAJ5o"]
[Thu Nov 13 20:31:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37273] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawnpNCgWypui2-dBYuqwAAJ5o"]
[Thu Nov 13 20:31:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawnpNCgWypui2-dBYurAAAJ-o"]
[Thu Nov 13 20:31:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37273] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawopNCgWypui2-dBYutwAAJ98"]
[Thu Nov 13 20:31:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37273] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawo5NCgWypui2-dBYuuQAAJ2s"]
[Thu Nov 13 20:31:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37273] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawo5NCgWypui2-dBYuuQAAJ2s"]
[Thu Nov 13 20:31:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37273] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawo5NCgWypui2-dBYuuwAAJ6A"]
[Thu Nov 13 20:31:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37273] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawo5NCgWypui2-dBYuuwAAJ6A"]
[Thu Nov 13 20:31:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/60-inotify.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawpJNCgWypui2-dBYuwwAAJ40"]
[Thu Nov 13 20:31:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawpJNCgWypui2-dBYuwwAAJ40"]
[Thu Nov 13 20:31:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ipmi_si/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawpZNCgWypui2-dBYuxgAAJyA"]
[Thu Nov 13 20:31:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_si"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawpZNCgWypui2-dBYuxgAAJyA"]
[Thu Nov 13 20:31:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawpZNCgWypui2-dBYuyAAAJ3Q"]
[Thu Nov 13 20:31:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawpZNCgWypui2-dBYuyAAAJ3Q"]
[Thu Nov 13 20:31:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawppNCgWypui2-dBYuyQAAJ1s"]
[Thu Nov 13 20:31:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawppNCgWypui2-dBYuyQAAJ1s"]
[Thu Nov 13 20:31:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawppNCgWypui2-dBYuygAAJ74"]
[Thu Nov 13 20:31:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawppNCgWypui2-dBYuygAAJ74"]
[Thu Nov 13 20:31:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_belkin/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawppNCgWypui2-dBYuzQAAJy4"]
[Thu Nov 13 20:31:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_belkin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawppNCgWypui2-dBYuzQAAJy4"]
[Thu Nov 13 20:31:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawp5NCgWypui2-dBYuzgAAJ9E"]
[Thu Nov 13 20:31:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawp5NCgWypui2-dBYuzgAAJ9E"]
[Thu Nov 13 20:31:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawp5NCgWypui2-dBYuzwAAJ-0"]
[Thu Nov 13 20:31:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawp5NCgWypui2-dBYuzwAAJ-0"]
[Thu Nov 13 20:31:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawp5NCgWypui2-dBYu0QAAJxU"]
[Thu Nov 13 20:31:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawp5NCgWypui2-dBYu0QAAJxU"]
[Thu Nov 13 20:31:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqJNCgWypui2-dBYu0gAAJ8Y"]
[Thu Nov 13 20:31:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pata_atiixp/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqJNCgWypui2-dBYu0wAAJ7A"]
[Thu Nov 13 20:31:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_atiixp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqJNCgWypui2-dBYu0wAAJ7A"]
[Thu Nov 13 20:31:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqJNCgWypui2-dBYu1AAAJ-k"]
[Thu Nov 13 20:31:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqJNCgWypui2-dBYu1AAAJ-k"]
[Thu Nov 13 20:31:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqJNCgWypui2-dBYu1gAAJ68"]
[Thu Nov 13 20:31:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqJNCgWypui2-dBYu1gAAJ68"]
[Thu Nov 13 20:31:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqZNCgWypui2-dBYu1wAAJxg"]
[Thu Nov 13 20:31:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqZNCgWypui2-dBYu2AAAJ8k"]
[Thu Nov 13 20:31:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqZNCgWypui2-dBYu2AAAJ8k"]
[Thu Nov 13 20:31:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqZNCgWypui2-dBYu2QAAJ7c"]
[Thu Nov 13 20:31:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqZNCgWypui2-dBYu2QAAJ7c"]
[Thu Nov 13 20:31:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqZNCgWypui2-dBYu2gAAJ3c"]
[Thu Nov 13 20:31:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqZNCgWypui2-dBYu2gAAJ3c"]
[Thu Nov 13 20:31:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqZNCgWypui2-dBYu2wAAJ80"]
[Thu Nov 13 20:31:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25470] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRawqZNCgWypui2-dBYu2wAAJ80"]
[Thu Nov 13 20:32:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw15NCgWypui2-dBYvYwAAJ3Q"]
[Thu Nov 13 20:32:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw15NCgWypui2-dBYvYwAAJ3Q"]
[Thu Nov 13 20:32:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw15NCgWypui2-dBYvZQAAJ1s"]
[Thu Nov 13 20:32:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw15NCgWypui2-dBYvZQAAJ1s"]
[Thu Nov 13 20:32:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2267] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzcmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw15NCgWypui2-dBYvZwAAJ5U"]
[Thu Nov 13 20:32:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2267] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw15NCgWypui2-dBYvZwAAJ5U"]
[Thu Nov 13 20:32:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2267] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/composite-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw15NCgWypui2-dBYvaQAAJy4"]
[Thu Nov 13 20:32:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2267] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw15NCgWypui2-dBYvaQAAJy4"]
[Thu Nov 13 20:32:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57647] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw15NCgWypui2-dBYvagAAJ9E"]
[Thu Nov 13 20:32:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57647] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw15NCgWypui2-dBYvagAAJ9E"]
[Thu Nov 13 20:32:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/messages"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2JNCgWypui2-dBYvawAAJ-0"]
[Thu Nov 13 20:32:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2JNCgWypui2-dBYvawAAJ-0"]
[Thu Nov 13 20:32:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/emacs.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2JNCgWypui2-dBYvbgAAJ84"]
[Thu Nov 13 20:32:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2JNCgWypui2-dBYvbgAAJ84"]
[Thu Nov 13 20:32:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2ZNCgWypui2-dBYvcQAAJ9w"]
[Thu Nov 13 20:32:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2ZNCgWypui2-dBYvcQAAJ9w"]
[Thu Nov 13 20:32:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34487] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2ZNCgWypui2-dBYvcgAAJ7c"]
[Thu Nov 13 20:32:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34487] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2ZNCgWypui2-dBYvcgAAJ7c"]
[Thu Nov 13 20:32:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2267] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_DATABASE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2ZNCgWypui2-dBYvdAAAJ3c"]
[Thu Nov 13 20:32:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2267] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2ZNCgWypui2-dBYvdAAAJ3c"]
[Thu Nov 13 20:32:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2pNCgWypui2-dBYvdQAAJ7w"]
[Thu Nov 13 20:32:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2pNCgWypui2-dBYvdQAAJ7w"]
[Thu Nov 13 20:32:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34487] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzegrep"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2pNCgWypui2-dBYvjQAAJ-4"]
[Thu Nov 13 20:32:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34487] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2pNCgWypui2-dBYvjQAAJ-4"]
[Thu Nov 13 20:32:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/www-browser"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2pNCgWypui2-dBYvjgAAJyQ"]
[Thu Nov 13 20:32:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw2pNCgWypui2-dBYvjgAAJyQ"]
[Thu Nov 13 20:32:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57647] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:fileloc: /etc/lvm/lvmlocal.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw25NCgWypui2-dBYvkAAAJzU"]
[Thu Nov 13 20:32:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57647] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw25NCgWypui2-dBYvkAAAJzU"]
[Thu Nov 13 20:32:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57647] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lft"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw25NCgWypui2-dBYvkQAAJz8"]
[Thu Nov 13 20:32:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57647] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw25NCgWypui2-dBYvkQAAJz8"]
[Thu Nov 13 20:32:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jjs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw25NCgWypui2-dBYvkgAAJxQ"]
[Thu Nov 13 20:32:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw25NCgWypui2-dBYvkgAAJxQ"]
[Thu Nov 13 20:32:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rmt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw25NCgWypui2-dBYvkwAAJ3Y"]
[Thu Nov 13 20:32:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31107] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaw25NCgWypui2-dBYvkwAAJ3Y"]
[Thu Nov 13 20:35:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62854] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/serial-base/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxfpNCgWypui2-dBYxagAAJ3U"]
[Thu Nov 13 20:35:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62854] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial-base"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxfpNCgWypui2-dBYxagAAJ3U"]
[Thu Nov 13 20:35:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28342] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/shimx64.efi.signed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxfpNCgWypui2-dBYxawAAJ6Q"]
[Thu Nov 13 20:35:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28342] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxfpNCgWypui2-dBYxawAAJ6Q"]
[Thu Nov 13 20:35:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26565] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/8250_lpss/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxfpNCgWypui2-dBYxbAAAJ38"]
[Thu Nov 13 20:35:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26565] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_lpss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxfpNCgWypui2-dBYxbAAAJ38"]
[Thu Nov 13 20:35:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44711] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/man-db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxf5NCgWypui2-dBYxbgAAJ80"]
[Thu Nov 13 20:35:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44711] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxf5NCgWypui2-dBYxbgAAJ80"]
[Thu Nov 13 20:35:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45578] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxf5NCgWypui2-dBYxbwAAJ5I"]
[Thu Nov 13 20:35:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45578] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxf5NCgWypui2-dBYxbwAAJ5I"]
[Thu Nov 13 20:35:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1706] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/traceproto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxf5NCgWypui2-dBYxcAAAJ8s"]
[Thu Nov 13 20:35:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1706] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxf5NCgWypui2-dBYxcAAAJ8s"]
[Thu Nov 13 20:35:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62854] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxf5NCgWypui2-dBYxcQAAJzM"]
[Thu Nov 13 20:35:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62854] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxf5NCgWypui2-dBYxcQAAJzM"]
[Thu Nov 13 20:35:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1706] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgJNCgWypui2-dBYxcgAAJ-0"]
[Thu Nov 13 20:35:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28342] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.proftpd-old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgJNCgWypui2-dBYxdAAAJ7c"]
[Thu Nov 13 20:35:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28342] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgJNCgWypui2-dBYxdAAAJ7c"]
[Thu Nov 13 20:35:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45578] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgZNCgWypui2-dBYxeAAAJzU"]
[Thu Nov 13 20:35:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45578] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgZNCgWypui2-dBYxeAAAJzU"]
[Thu Nov 13 20:35:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26565] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgZNCgWypui2-dBYxegAAJz8"]
[Thu Nov 13 20:35:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26565] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgZNCgWypui2-dBYxegAAJz8"]
[Thu Nov 13 20:35:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26565] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgZNCgWypui2-dBYxewAAJz4"]
[Thu Nov 13 20:35:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26565] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgZNCgWypui2-dBYxewAAJz4"]
[Thu Nov 13 20:35:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44711] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgpNCgWypui2-dBYxfQAAJ3Y"]
[Thu Nov 13 20:35:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44711] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgpNCgWypui2-dBYxfQAAJ3Y"]
[Thu Nov 13 20:35:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45578] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/irc.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgpNCgWypui2-dBYxgwAAJ8Y"]
[Thu Nov 13 20:35:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45578] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgpNCgWypui2-dBYxgwAAJ8Y"]
[Thu Nov 13 20:35:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1706] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rmic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgpNCgWypui2-dBYxhQAAJ7U"]
[Thu Nov 13 20:35:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1706] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxgpNCgWypui2-dBYxhQAAJ7U"]
[Thu Nov 13 20:35:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62854] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/csh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxg5NCgWypui2-dBYxiQAAJ-M"]
[Thu Nov 13 20:35:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62854] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxg5NCgWypui2-dBYxiQAAJ-M"]
[Thu Nov 13 20:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39389] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkZNCgWypui2-dBYxzQAAJ3U"]
[Thu Nov 13 20:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26516] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkZNCgWypui2-dBYxzgAAJ8s"]
[Thu Nov 13 20:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26516] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkZNCgWypui2-dBYxzgAAJ8s"]
[Thu Nov 13 20:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26516] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkZNCgWypui2-dBYxzwAAJ6Q"]
[Thu Nov 13 20:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26516] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkZNCgWypui2-dBYxzwAAJ6Q"]
[Thu Nov 13 20:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26516] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkZNCgWypui2-dBYx0QAAJ-w"]
[Thu Nov 13 20:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26516] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkZNCgWypui2-dBYx0QAAJ-w"]
[Thu Nov 13 20:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39389] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkZNCgWypui2-dBYx0wAAJ9I"]
[Thu Nov 13 20:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39389] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkZNCgWypui2-dBYx0wAAJ9I"]
[Thu Nov 13 20:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22740] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkZNCgWypui2-dBYx1gAAJ84"]
[Thu Nov 13 20:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22740] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkZNCgWypui2-dBYx1gAAJ84"]
[Thu Nov 13 20:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4096] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkZNCgWypui2-dBYx1wAAJ5I"]
[Thu Nov 13 20:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4096] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkZNCgWypui2-dBYx1wAAJ5I"]
[Thu Nov 13 20:35:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35319] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkpNCgWypui2-dBYx2QAAJ38"]
[Thu Nov 13 20:35:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35319] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkpNCgWypui2-dBYx2QAAJ38"]
[Thu Nov 13 20:35:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22740] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkpNCgWypui2-dBYx2wAAJ80"]
[Thu Nov 13 20:35:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22740] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkpNCgWypui2-dBYx2wAAJ80"]
[Thu Nov 13 20:35:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13181] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkpNCgWypui2-dBYx3AAAJz8"]
[Thu Nov 13 20:35:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13181] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkpNCgWypui2-dBYx3AAAJz8"]
[Thu Nov 13 20:35:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55605] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkpNCgWypui2-dBYx3QAAJ0w"]
[Thu Nov 13 20:35:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55605] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkpNCgWypui2-dBYx3QAAJ0w"]
[Thu Nov 13 20:35:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39389] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkpNCgWypui2-dBYx4AAAJ1A"]
[Thu Nov 13 20:35:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39389] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxkpNCgWypui2-dBYx4AAAJ1A"]
[Thu Nov 13 20:35:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39389] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxk5NCgWypui2-dBYx4wAAJ1Q"]
[Thu Nov 13 20:35:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26516] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/extcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxk5NCgWypui2-dBYx5gAAJ0M"]
[Thu Nov 13 20:35:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26516] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxk5NCgWypui2-dBYx5gAAJ0M"]
[Thu Nov 13 20:35:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56004] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:fileloc: /etc/xdg/user-dirs.defaults"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxk5NCgWypui2-dBYx5wAAJxM"]
[Thu Nov 13 20:35:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56004] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxk5NCgWypui2-dBYx5wAAJxM"]
[Thu Nov 13 20:35:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39389] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jcmd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxk5NCgWypui2-dBYx6AAAJxc"]
[Thu Nov 13 20:35:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39389] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxk5NCgWypui2-dBYx6AAAJxc"]
[Thu Nov 13 20:35:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4096] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/unpack200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxlJNCgWypui2-dBYx6wAAJ7U"]
[Thu Nov 13 20:35:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4096] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxlJNCgWypui2-dBYx6wAAJ7U"]
[Thu Nov 13 20:35:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13181] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/awk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxlZNCgWypui2-dBYx8AAAJ8o"]
[Thu Nov 13 20:35:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13181] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaxlZNCgWypui2-dBYx8AAAJ8o"]
[Thu Nov 13 20:36:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14522] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz0QAAJyE"]
[Thu Nov 13 20:36:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14522] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz0QAAJyE"]
[Thu Nov 13 20:36:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58419] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz0wAAJ8E"]
[Thu Nov 13 20:36:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58419] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz0wAAJ8E"]
[Thu Nov 13 20:36:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39756] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz1gAAJ3M"]
[Thu Nov 13 20:36:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54320] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz2AAAJ18"]
[Thu Nov 13 20:36:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54320] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz2AAAJ18"]
[Thu Nov 13 20:36:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39756] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz2QAAJ9M"]
[Thu Nov 13 20:36:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39756] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz2QAAJ9M"]
[Thu Nov 13 20:36:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19137] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz2gAAJ5w"]
[Thu Nov 13 20:36:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11002] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz2wAAJ5o"]
[Thu Nov 13 20:36:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20586] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz3AAAJ7k"]
[Thu Nov 13 20:36:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20586] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz3AAAJ7k"]
[Thu Nov 13 20:36:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14586] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5ZNCgWypui2-dBYz3QAAJ4I"]
[Thu Nov 13 20:36:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14522] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5pNCgWypui2-dBYz3wAAJ4E"]
[Thu Nov 13 20:36:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58419] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax5pNCgWypui2-dBYz4wAAJ0E"]
[Thu Nov 13 20:36:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14522] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax55NCgWypui2-dBYz6AAAJ9Q"]
[Thu Nov 13 20:36:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14522] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax55NCgWypui2-dBYz6AAAJ9Q"]
[Thu Nov 13 20:36:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58419] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax55NCgWypui2-dBYz6gAAJ48"]
[Thu Nov 13 20:36:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54320] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax6JNCgWypui2-dBYz8AAAJ1s"]
[Thu Nov 13 20:36:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58419] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial-base/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax6ZNCgWypui2-dBYz8QAAJxg"]
[Thu Nov 13 20:36:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39756] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax6ZNCgWypui2-dBYz9AAAJ0k"]
[Thu Nov 13 20:36:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14522] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax65NCgWypui2-dBYz_gAAJ8A"]
[Thu Nov 13 20:37:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11002] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax7JNCgWypui2-dBY0AAAAJ3c"]
[Thu Nov 13 20:37:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11002] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRax7JNCgWypui2-dBY0AgAAJ-g"]
[Thu Nov 13 20:38:25 2025] [stevenfranssen.com] [error] [client 43.153.67.21:59436] [pid 2880391] apache2_util.c(271): [client 43.153.67.21] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRayQZNCgWypui2-dBY18gAAJ7k"]
[Thu Nov 13 20:38:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21314] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRJNCgWypui2-dBY2AQAAJ4A"]
[Thu Nov 13 20:38:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRJNCgWypui2-dBY2AgAAJ3Y"]
[Thu Nov 13 20:38:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRJNCgWypui2-dBY2BAAAJzQ"]
[Thu Nov 13 20:38:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21314] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRJNCgWypui2-dBY2BQAAJx8"]
[Thu Nov 13 20:38:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRJNCgWypui2-dBY2BgAAJ34"]
[Thu Nov 13 20:38:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRJNCgWypui2-dBY2CAAAJxQ"]
[Thu Nov 13 20:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRZNCgWypui2-dBY2CQAAJz8"]
[Thu Nov 13 20:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRZNCgWypui2-dBY2CwAAJxc"]
[Thu Nov 13 20:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRZNCgWypui2-dBY2DAAAJyw"]
[Thu Nov 13 20:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRZNCgWypui2-dBY2DgAAJ48"]
[Thu Nov 13 20:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRZNCgWypui2-dBY2EAAAJ9E"]
[Thu Nov 13 20:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRZNCgWypui2-dBY2EgAAJ0o"]
[Thu Nov 13 20:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRZNCgWypui2-dBY2FAAAJ2A"]
[Thu Nov 13 20:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRZNCgWypui2-dBY2FQAAJ14"]
[Thu Nov 13 20:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_sas/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRZNCgWypui2-dBY2FgAAJxs"]
[Thu Nov 13 20:38:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRpNCgWypui2-dBY2GAAAJzw"]
[Thu Nov 13 20:38:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRpNCgWypui2-dBY2GQAAJ04"]
[Thu Nov 13 20:38:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/uhci_hcd/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRpNCgWypui2-dBY2HAAAJ38"]
[Thu Nov 13 20:38:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRpNCgWypui2-dBY2HQAAJ1o"]
[Thu Nov 13 20:38:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd64_agp/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRpNCgWypui2-dBY2HgAAJ2c"]
[Thu Nov 13 20:38:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRpNCgWypui2-dBY2IAAAJ1M"]
[Thu Nov 13 20:38:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRpNCgWypui2-dBY2IwAAJ5s"]
[Thu Nov 13 20:38:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_pch_thermal/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRpNCgWypui2-dBY2JQAAJ5M"]
[Thu Nov 13 20:38:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayRpNCgWypui2-dBY2JgAAJ6M"]
[Thu Nov 13 20:38:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayR5NCgWypui2-dBY2KAAAJ1Y"]
[Thu Nov 13 20:38:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayR5NCgWypui2-dBY2KQAAJ0Y"]
[Thu Nov 13 20:38:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayR5NCgWypui2-dBY2LgAAJyo"]
[Thu Nov 13 20:38:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21314] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/user/sockets.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayR5NCgWypui2-dBY2LwAAJ6U"]
[Thu Nov 13 20:38:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47851] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayR5NCgWypui2-dBY2MAAAJ3I"]
[Thu Nov 13 20:38:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54562] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayR5NCgWypui2-dBY2MQAAJ6Y"]
[Thu Nov 13 20:38:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11324] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayR5NCgWypui2-dBY2MgAAJ44"]
[Thu Nov 13 20:38:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2157] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/user/graphical-session-pre.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayR5NCgWypui2-dBY2MwAAJ4w"]
[Thu Nov 13 20:38:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29383] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayR5NCgWypui2-dBY2NAAAJ58"]
[Thu Nov 13 20:38:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47851] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sysrq/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayR5NCgWypui2-dBY2NgAAJ5c"]
[Thu Nov 13 20:38:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29383] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaySJNCgWypui2-dBY2OAAAJ7I"]
[Thu Nov 13 20:38:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29383] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaySJNCgWypui2-dBY2OQAAJ9k"]
[Thu Nov 13 20:38:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11324] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_sas/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaySJNCgWypui2-dBY2OwAAJ70"]
[Thu Nov 13 20:38:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11324] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/uhci_hcd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaySJNCgWypui2-dBY2PQAAJ5g"]
[Thu Nov 13 20:38:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11324] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/secretmem/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaySJNCgWypui2-dBY2PgAAJ10"]
[Thu Nov 13 20:38:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11324] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/thermal/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaySJNCgWypui2-dBY2QAAAJ-o"]
[Thu Nov 13 20:38:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11324] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_vs/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaySJNCgWypui2-dBY2QQAAJ3w"]
[Thu Nov 13 20:39:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14663] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaycpNCgWypui2-dBY3bAAAJ68"]
[Thu Nov 13 20:39:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14663] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaycpNCgWypui2-dBY3bwAAJ4Q"]
[Thu Nov 13 20:39:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14663] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaycpNCgWypui2-dBY3bwAAJ4Q"]
[Thu Nov 13 20:39:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50707] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaycpNCgWypui2-dBY3cAAAJ-M"]
[Thu Nov 13 20:39:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50707] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaycpNCgWypui2-dBY3cAAAJ-M"]
[Thu Nov 13 20:39:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5486] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:fileloc: /etc/lvm/profile/cache-smq.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayc5NCgWypui2-dBY3cgAAJ3U"]
[Thu Nov 13 20:39:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5486] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayc5NCgWypui2-dBY3cgAAJ3U"]
[Thu Nov 13 20:39:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59786] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayc5NCgWypui2-dBY3cwAAJ9Q"]
[Thu Nov 13 20:39:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59786] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayc5NCgWypui2-dBY3cwAAJ9Q"]
[Thu Nov 13 20:39:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22889] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlxsw_core/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayc5NCgWypui2-dBY3dAAAJ-g"]
[Thu Nov 13 20:39:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65426] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayc5NCgWypui2-dBY3dgAAJx4"]
[Thu Nov 13 20:39:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40567] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayc5NCgWypui2-dBY3dwAAJ84"]
[Thu Nov 13 20:39:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47697] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayc5NCgWypui2-dBY3eQAAJ78"]
[Thu Nov 13 20:39:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8226] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayc5NCgWypui2-dBY3egAAJ54"]
[Thu Nov 13 20:39:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8226] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayc5NCgWypui2-dBY3egAAJ54"]
[Thu Nov 13 20:39:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29276] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayc5NCgWypui2-dBY3ewAAJ7w"]
[Thu Nov 13 20:39:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29276] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci_express/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayc5NCgWypui2-dBY3fQAAJ0k"]
[Thu Nov 13 20:39:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14663] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydJNCgWypui2-dBY3gAAAJzU"]
[Thu Nov 13 20:39:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14663] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydJNCgWypui2-dBY3gAAAJzU"]
[Thu Nov 13 20:39:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29276] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydJNCgWypui2-dBY3ggAAJ7k"]
[Thu Nov 13 20:39:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14663] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydJNCgWypui2-dBY3hgAAJ28"]
[Thu Nov 13 20:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50707] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydZNCgWypui2-dBY3iQAAJ0Q"]
[Thu Nov 13 20:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50707] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/tex/generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydZNCgWypui2-dBY3iwAAJzM"]
[Thu Nov 13 20:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29276] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydZNCgWypui2-dBY3jQAAJ7c"]
[Thu Nov 13 20:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29276] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydZNCgWypui2-dBY3jQAAJ7c"]
[Thu Nov 13 20:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50707] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydZNCgWypui2-dBY3jgAAJ2E"]
[Thu Nov 13 20:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50707] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_pch_thermal/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydZNCgWypui2-dBY3jwAAJzI"]
[Thu Nov 13 20:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50707] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydZNCgWypui2-dBY3kQAAJ00"]
[Thu Nov 13 20:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50707] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydZNCgWypui2-dBY3kgAAJzo"]
[Thu Nov 13 20:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50707] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:fileloc: /etc/lvm/profile/cache-mq.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydZNCgWypui2-dBY3kwAAJ7U"]
[Thu Nov 13 20:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50707] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydZNCgWypui2-dBY3kwAAJ7U"]
[Thu Nov 13 20:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47697] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydZNCgWypui2-dBY3lAAAJ4U"]
[Thu Nov 13 20:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22889] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydZNCgWypui2-dBY3lQAAJxM"]
[Thu Nov 13 20:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22889] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydZNCgWypui2-dBY3lQAAJxM"]
[Thu Nov 13 20:39:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29276] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydpNCgWypui2-dBY3lgAAJ8o"]
[Thu Nov 13 20:39:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5486] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydpNCgWypui2-dBY3lwAAJyk"]
[Thu Nov 13 20:39:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59786] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydpNCgWypui2-dBY3mQAAJ3Y"]
[Thu Nov 13 20:39:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5486] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydpNCgWypui2-dBY3mwAAJzQ"]
[Thu Nov 13 20:39:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5486] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydpNCgWypui2-dBY3nAAAJx8"]
[Thu Nov 13 20:39:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5486] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydpNCgWypui2-dBY3nQAAJ34"]
[Thu Nov 13 20:39:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29276] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydpNCgWypui2-dBY3ngAAJ4A"]
[Thu Nov 13 20:39:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8226] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci_express/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydpNCgWypui2-dBY3nwAAJ-s"]
[Thu Nov 13 20:39:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8226] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydpNCgWypui2-dBY3oAAAJz8"]
[Thu Nov 13 20:39:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8226] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaydpNCgWypui2-dBY3ogAAJ2U"]
[Thu Nov 13 20:39:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8226] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_mbox/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayd5NCgWypui2-dBY3owAAJxc"]
[Thu Nov 13 20:39:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8226] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayd5NCgWypui2-dBY3pAAAJ48"]
[Thu Nov 13 20:39:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40567] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayd5NCgWypui2-dBY3pgAAJ80"]
[Thu Nov 13 20:39:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8226] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayd5NCgWypui2-dBY3pwAAJ9E"]
[Thu Nov 13 20:39:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40567] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayd5NCgWypui2-dBY3qQAAJ60"]
[Thu Nov 13 20:39:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40567] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayd5NCgWypui2-dBY3qgAAJ2A"]
[Thu Nov 13 20:39:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40567] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayd5NCgWypui2-dBY3rAAAJxs"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19784] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY48AAAJ54"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19784] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY48AAAJ54"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44017] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY48QAAJys"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44017] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY48QAAJys"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29794] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY49QAAJ7U"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29794] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY49QAAJ7U"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39149] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/megaraid/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY49gAAJz8"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39149] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY49gAAJz8"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY49wAAJyM"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY49wAAJyM"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10606] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY4-AAAJz0"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38851] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY4-QAAJxc"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38851] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY4-QAAJxc"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34649] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY4_AAAJ84"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34649] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY4_AAAJ84"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41421] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY4_QAAJyw"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41421] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY4_QAAJyw"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19784] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY4_gAAJyg"]
[Thu Nov 13 20:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19784] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytZNCgWypui2-dBY4_gAAJyg"]
[Thu Nov 13 20:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44017] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytpNCgWypui2-dBY5AAAAJzs"]
[Thu Nov 13 20:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10812] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory_tiering/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytpNCgWypui2-dBY5AQAAJ80"]
[Thu Nov 13 20:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29794] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytpNCgWypui2-dBY5AwAAJxM"]
[Thu Nov 13 20:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29794] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaytpNCgWypui2-dBY5AwAAJxM"]
[Thu Nov 13 20:40:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19784] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayt5NCgWypui2-dBY5DAAAJzk"]
[Thu Nov 13 20:40:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19784] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayt5NCgWypui2-dBY5DAAAJzk"]
[Thu Nov 13 20:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29794] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuJNCgWypui2-dBY5EQAAJ5E"]
[Thu Nov 13 20:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29794] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuJNCgWypui2-dBY5EQAAJ5E"]
[Thu Nov 13 20:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41421] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuJNCgWypui2-dBY5EgAAJ4c"]
[Thu Nov 13 20:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41421] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuJNCgWypui2-dBY5EgAAJ4c"]
[Thu Nov 13 20:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:fileloc: /etc/lvm/profile/thin-performance.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuJNCgWypui2-dBY5FQAAJ0I"]
[Thu Nov 13 20:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuJNCgWypui2-dBY5FQAAJ0I"]
[Thu Nov 13 20:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuJNCgWypui2-dBY5FwAAJ-A"]
[Thu Nov 13 20:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuJNCgWypui2-dBY5FwAAJ-A"]
[Thu Nov 13 20:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuJNCgWypui2-dBY5GAAAJ1c"]
[Thu Nov 13 20:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuJNCgWypui2-dBY5GgAAJ50"]
[Thu Nov 13 20:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuJNCgWypui2-dBY5GgAAJ50"]
[Thu Nov 13 20:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuJNCgWypui2-dBY5HAAAJ9A"]
[Thu Nov 13 20:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuZNCgWypui2-dBY5HgAAJ94"]
[Thu Nov 13 20:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuZNCgWypui2-dBY5HgAAJ94"]
[Thu Nov 13 20:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10606] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuZNCgWypui2-dBY5IAAAJ44"]
[Thu Nov 13 20:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10606] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuZNCgWypui2-dBY5IgAAJ7I"]
[Thu Nov 13 20:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuZNCgWypui2-dBY5JAAAJ3g"]
[Thu Nov 13 20:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuZNCgWypui2-dBY5JQAAJ70"]
[Thu Nov 13 20:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuZNCgWypui2-dBY5JQAAJ70"]
[Thu Nov 13 20:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuZNCgWypui2-dBY5KAAAJ1w"]
[Thu Nov 13 20:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuZNCgWypui2-dBY5KAAAJ1w"]
[Thu Nov 13 20:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuZNCgWypui2-dBY5KQAAJ10"]
[Thu Nov 13 20:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:fileloc: /etc/lvm/profile/command_profile_template.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuZNCgWypui2-dBY5LAAAJ1k"]
[Thu Nov 13 20:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayuZNCgWypui2-dBY5LAAAJ1k"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5LwAAJ6U"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5MQAAJxw"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5MQAAJxw"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5MwAAJ8E"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5MwAAJ8E"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5NQAAJ0U"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5NQAAJ0U"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:fileloc: /etc/lvm/profile/thin-generic.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5OAAAJ8Q"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5OAAAJ8Q"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46826] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5OgAAJxI"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44017] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5PAAAJ1Y"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44017] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5PAAAJ1Y"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44017] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5PgAAJ74"]
[Thu Nov 13 20:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44017] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRayupNCgWypui2-dBY5PgAAJ74"]
[Thu Nov 13 20:41:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12913] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay55NCgWypui2-dBY6iAAAJ-M"]
[Thu Nov 13 20:41:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12913] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay55NCgWypui2-dBY6iAAAJ-M"]
[Thu Nov 13 20:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6JNCgWypui2-dBY6iwAAJ7k"]
[Thu Nov 13 20:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6JNCgWypui2-dBY6iwAAJ7k"]
[Thu Nov 13 20:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12913] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6JNCgWypui2-dBY6kgAAJyQ"]
[Thu Nov 13 20:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12913] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6JNCgWypui2-dBY6kgAAJyQ"]
[Thu Nov 13 20:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26340] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6JNCgWypui2-dBY6lAAAJxA"]
[Thu Nov 13 20:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26340] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6JNCgWypui2-dBY6nwAAJ6s"]
[Thu Nov 13 20:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31328] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6JNCgWypui2-dBY6oQAAJ00"]
[Thu Nov 13 20:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31328] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6JNCgWypui2-dBY6oQAAJ00"]
[Thu Nov 13 20:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27659] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6JNCgWypui2-dBY6ogAAJyI"]
[Thu Nov 13 20:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38902] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6JNCgWypui2-dBY6pQAAJ1s"]
[Thu Nov 13 20:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38902] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6JNCgWypui2-dBY6pQAAJ1s"]
[Thu Nov 13 20:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32881] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6pgAAJ34"]
[Thu Nov 13 20:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32881] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6pgAAJ34"]
[Thu Nov 13 20:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26340] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6pwAAJ0Q"]
[Thu Nov 13 20:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26340] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6pwAAJ0Q"]
[Thu Nov 13 20:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12913] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6qAAAJ7c"]
[Thu Nov 13 20:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6qQAAJ4A"]
[Thu Nov 13 20:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15969] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6qQAAJ4A"]
[Thu Nov 13 20:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31328] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6qwAAJzY"]
[Thu Nov 13 20:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12913] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6rQAAJ2U"]
[Thu Nov 13 20:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12913] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6rQAAJ2U"]
[Thu Nov 13 20:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27659] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/3w_sas/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6rgAAJys"]
[Thu Nov 13 20:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27659] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6rgAAJys"]
[Thu Nov 13 20:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31328] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6rwAAJ20"]
[Thu Nov 13 20:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21795] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6swAAJ7s"]
[Thu Nov 13 20:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21795] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6ZNCgWypui2-dBY6swAAJ7s"]
[Thu Nov 13 20:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6pNCgWypui2-dBY6tAAAJx4"]
[Thu Nov 13 20:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6pNCgWypui2-dBY6tAAAJx4"]
[Thu Nov 13 20:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26340] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6pNCgWypui2-dBY6uwAAJ3o"]
[Thu Nov 13 20:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12913] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay6pNCgWypui2-dBY6vAAAJ2c"]
[Thu Nov 13 20:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay65NCgWypui2-dBY6wgAAJ3E"]
[Thu Nov 13 20:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay65NCgWypui2-dBY6wgAAJ3E"]
[Thu Nov 13 20:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay65NCgWypui2-dBY6wwAAJxs"]
[Thu Nov 13 20:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay65NCgWypui2-dBY6wwAAJxs"]
[Thu Nov 13 20:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay65NCgWypui2-dBY6xQAAJ5s"]
[Thu Nov 13 20:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay65NCgWypui2-dBY6xwAAJyw"]
[Thu Nov 13 20:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay65NCgWypui2-dBY6xwAAJyw"]
[Thu Nov 13 20:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay65NCgWypui2-dBY6ywAAJxM"]
[Thu Nov 13 20:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay65NCgWypui2-dBY6ywAAJxM"]
[Thu Nov 13 20:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory_tiering/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay65NCgWypui2-dBY6zAAAJ7Y"]
[Thu Nov 13 20:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay7JNCgWypui2-dBY6zQAAJ-A"]
[Thu Nov 13 20:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay7JNCgWypui2-dBY6zQAAJ-A"]
[Thu Nov 13 20:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27659] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/bcma/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay7JNCgWypui2-dBY60AAAJ50"]
[Thu Nov 13 20:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27659] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay7JNCgWypui2-dBY60wAAJ90"]
[Thu Nov 13 20:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27659] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay7JNCgWypui2-dBY60wAAJ90"]
[Thu Nov 13 20:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27659] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay7JNCgWypui2-dBY61AAAJ6k"]
[Thu Nov 13 20:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27659] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay7JNCgWypui2-dBY61AAAJ6k"]
[Thu Nov 13 20:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27659] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay7JNCgWypui2-dBY61QAAJ08"]
[Thu Nov 13 20:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay7JNCgWypui2-dBY61wAAJ0Y"]
[Thu Nov 13 20:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay7JNCgWypui2-dBY62AAAJ4U"]
[Thu Nov 13 20:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay7JNCgWypui2-dBY62wAAJyo"]
[Thu Nov 13 20:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay7JNCgWypui2-dBY62wAAJyo"]
[Thu Nov 13 20:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1158] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRay7JNCgWypui2-dBY63AAAJ2Y"]
[Thu Nov 13 20:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIZNCgWypui2-dBY8DgAAJzY"]
[Thu Nov 13 20:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIZNCgWypui2-dBY8DgAAJzY"]
[Thu Nov 13 20:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19282] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIZNCgWypui2-dBY8EAAAJyI"]
[Thu Nov 13 20:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19282] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIZNCgWypui2-dBY8EAAAJyI"]
[Thu Nov 13 20:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIZNCgWypui2-dBY8FAAAJ60"]
[Thu Nov 13 20:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIZNCgWypui2-dBY8FQAAJ0w"]
[Thu Nov 13 20:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIZNCgWypui2-dBY8FQAAJ0w"]
[Thu Nov 13 20:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14920] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIZNCgWypui2-dBY8FgAAJ5Q"]
[Thu Nov 13 20:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62359] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIZNCgWypui2-dBY8FwAAJzc"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14920] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8GQAAJzw"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14920] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "apache2/logs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: apache2/logs found within ARGS:path: /dh/apache2/logs/parking"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8GgAAJ04"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14920] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8GwAAJyg"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14920] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8GwAAJyg"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4133] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8HgAAJzA"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4133] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8HgAAJzA"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19282] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8IAAAJy0"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19282] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8IAAAJy0"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22496] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8JQAAJ6M"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22496] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8JQAAJ6M"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ip_vs/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8JgAAJ3E"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_vs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8JgAAJ3E"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/i2c/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8KAAAJ-c"]
[Thu Nov 13 20:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazIpNCgWypui2-dBY8KAAAJ-c"]
[Thu Nov 13 20:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/megaraid_mbox/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazI5NCgWypui2-dBY8KwAAJ1U"]
[Thu Nov 13 20:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_mbox"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazI5NCgWypui2-dBY8KwAAJ1U"]
[Thu Nov 13 20:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14920] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazI5NCgWypui2-dBY8LAAAJ5s"]
[Thu Nov 13 20:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14920] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazI5NCgWypui2-dBY8LAAAJ5s"]
[Thu Nov 13 20:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5731] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazI5NCgWypui2-dBY8LgAAJ0I"]
[Thu Nov 13 20:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5731] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazI5NCgWypui2-dBY8LgAAJ0I"]
[Thu Nov 13 20:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49691] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazI5NCgWypui2-dBY8MAAAJy8"]
[Thu Nov 13 20:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60170] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazI5NCgWypui2-dBY8LwAAJxM"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8NAAAJ-A"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8NAAAJ-A"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4133] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8NwAAJ2M"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14920] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8OQAAJ1g"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14920] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8OQAAJ1g"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8OgAAJ2I"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8OgAAJ2I"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8PQAAJz0"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8PQAAJz0"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60170] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8PgAAJ5k"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60170] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8PgAAJ5k"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60170] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8QAAAJ7Y"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60170] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8QAAAJ7Y"]
[Thu Nov 13 20:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60170] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJJNCgWypui2-dBY8QQAAJ2Y"]
[Thu Nov 13 20:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJZNCgWypui2-dBY8QgAAJ9A"]
[Thu Nov 13 20:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJZNCgWypui2-dBY8QgAAJ9A"]
[Thu Nov 13 20:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43973] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJZNCgWypui2-dBY8RAAAJ70"]
[Thu Nov 13 20:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5731] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJZNCgWypui2-dBY8RgAAJ64"]
[Thu Nov 13 20:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60170] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJZNCgWypui2-dBY8SQAAJ80"]
[Thu Nov 13 20:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60170] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJZNCgWypui2-dBY8SQAAJ80"]
[Thu Nov 13 20:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60170] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJZNCgWypui2-dBY8SgAAJyE"]
[Thu Nov 13 20:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60170] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJZNCgWypui2-dBY8SgAAJyE"]
[Thu Nov 13 20:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38266] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJZNCgWypui2-dBY8TwAAJ0E"]
[Thu Nov 13 20:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38266] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJZNCgWypui2-dBY8UAAAJ8E"]
[Thu Nov 13 20:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38266] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJZNCgWypui2-dBY8UwAAJ6U"]
[Thu Nov 13 20:42:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38266] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/bcma/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazJpNCgWypui2-dBY8VAAAJ2w"]
[Thu Nov 13 20:42:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34348] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazU5NCgWypui2-dBY9XQAAJxc"]
[Thu Nov 13 20:42:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34348] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazU5NCgWypui2-dBY9XQAAJxc"]
[Thu Nov 13 20:42:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10815] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazU5NCgWypui2-dBY9XgAAJ7I"]
[Thu Nov 13 20:42:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10815] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazU5NCgWypui2-dBY9XgAAJ7I"]
[Thu Nov 13 20:42:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29249] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazU5NCgWypui2-dBY9XwAAJ64"]
[Thu Nov 13 20:42:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29249] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazU5NCgWypui2-dBY9XwAAJ64"]
[Thu Nov 13 20:42:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44163] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazU5NCgWypui2-dBY9YgAAJ2k"]
[Thu Nov 13 20:42:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44163] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazU5NCgWypui2-dBY9YgAAJ2k"]
[Thu Nov 13 20:42:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12408] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazU5NCgWypui2-dBY9YwAAJ70"]
[Thu Nov 13 20:42:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12408] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazU5NCgWypui2-dBY9YwAAJ70"]
[Thu Nov 13 20:43:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/eui"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVJNCgWypui2-dBY9ZAAAJzE"]
[Thu Nov 13 20:43:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVJNCgWypui2-dBY9ZAAAJzE"]
[Thu Nov 13 20:43:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22373] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVJNCgWypui2-dBY9ZQAAJ3o"]
[Thu Nov 13 20:43:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22373] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVJNCgWypui2-dBY9ZQAAJ3o"]
[Thu Nov 13 20:43:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVJNCgWypui2-dBY9awAAJ2g"]
[Thu Nov 13 20:43:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVJNCgWypui2-dBY9awAAJ2g"]
[Thu Nov 13 20:43:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10815] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVJNCgWypui2-dBY9cgAAJ1k"]
[Thu Nov 13 20:43:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10815] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVJNCgWypui2-dBY9cgAAJ1k"]
[Thu Nov 13 20:43:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34348] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVJNCgWypui2-dBY9dAAAJ4k"]
[Thu Nov 13 20:43:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34348] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVJNCgWypui2-dBY9dAAAJ4k"]
[Thu Nov 13 20:43:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29249] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:fileloc: /etc/lvm/profile/metadata_profile_template.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVJNCgWypui2-dBY9eAAAJ5c"]
[Thu Nov 13 20:43:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29249] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVJNCgWypui2-dBY9eAAAJ5c"]
[Thu Nov 13 20:43:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVZNCgWypui2-dBY9fgAAJ3w"]
[Thu Nov 13 20:43:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVZNCgWypui2-dBY9fgAAJ3w"]
[Thu Nov 13 20:43:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34348] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVpNCgWypui2-dBY9gQAAJ8Q"]
[Thu Nov 13 20:43:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34348] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/i2c/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVpNCgWypui2-dBY9ggAAJxw"]
[Thu Nov 13 20:43:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34348] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVpNCgWypui2-dBY9ggAAJxw"]
[Thu Nov 13 20:43:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVpNCgWypui2-dBY9gwAAJ5A"]
[Thu Nov 13 20:43:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVpNCgWypui2-dBY9gwAAJ5A"]
[Thu Nov 13 20:43:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34348] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVpNCgWypui2-dBY9hQAAJy0"]
[Thu Nov 13 20:43:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34348] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVpNCgWypui2-dBY9hQAAJy0"]
[Thu Nov 13 20:43:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVpNCgWypui2-dBY9hgAAJ88"]
[Thu Nov 13 20:43:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVpNCgWypui2-dBY9hgAAJ88"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVpNCgWypui2-dBY9hwAAJ6E"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazVpNCgWypui2-dBY9hwAAJ6E"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9iAAAJ74"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9iAAAJ74"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9iQAAJ18"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9iQAAJ18"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/3w_sas/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9igAAJ10"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9igAAJ10"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9iwAAJ3s"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34348] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/8021q/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9jAAAJ4w"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34348] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8021q"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9jAAAJ4w"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9kQAAJ0U"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9kQAAJ0U"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34348] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9kgAAJ7o"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34348] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9kgAAJ7o"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9lgAAJ8M"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9lgAAJ8M"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9lwAAJ9k"]
[Thu Nov 13 20:43:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazV5NCgWypui2-dBY9lwAAJ9k"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/amd64_agp/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9mgAAJ3Q"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd64_agp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9mgAAJ3Q"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42441] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9owAAJ1Y"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9pAAAJ8g"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9pAAAJ8g"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9pgAAJ8w"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9pgAAJ8w"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9pwAAJyA"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9pwAAJyA"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9qQAAJ24"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9qQAAJ24"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9ygAAJ68"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9ygAAJ68"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9ywAAJ-Q"]
[Thu Nov 13 20:43:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWJNCgWypui2-dBY9ywAAJ-Q"]
[Thu Nov 13 20:43:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61123] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazWZNCgWypui2-dBY9zAAAJ0M"]
[Thu Nov 13 20:43:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:fileloc: /etc/lvm/profile/lvmdbusd.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazi5NCgWypui2-dBY-5gAAJ28"]
[Thu Nov 13 20:43:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazi5NCgWypui2-dBY-5gAAJ28"]
[Thu Nov 13 20:43:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1272] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazi5NCgWypui2-dBY-5wAAJ1A"]
[Thu Nov 13 20:43:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1272] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazi5NCgWypui2-dBY-5wAAJ1A"]
[Thu Nov 13 20:43:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39271] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazi5NCgWypui2-dBY-6QAAJ-8"]
[Thu Nov 13 20:43:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39271] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazi5NCgWypui2-dBY-6QAAJ-8"]
[Thu Nov 13 20:43:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4651] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazi5NCgWypui2-dBY-6gAAJ-I"]
[Thu Nov 13 20:43:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4651] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazi5NCgWypui2-dBY-6gAAJ-I"]
[Thu Nov 13 20:43:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27321] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazi5NCgWypui2-dBY-7wAAJ-g"]
[Thu Nov 13 20:43:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39271] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazi5NCgWypui2-dBY-8AAAJ-M"]
[Thu Nov 13 20:43:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39271] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazi5NCgWypui2-dBY-8AAAJ-M"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27321] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/dax/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY-8wAAJ6A"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27321] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY-8wAAJ6A"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1272] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY-9QAAJyQ"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1272] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY-9QAAJyQ"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY-9gAAJ9Q"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY-9gAAJ9Q"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39271] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY--AAAJ3U"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39271] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY--AAAJ3U"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10472] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY-_AAAJ-s"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10472] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY-_AAAJ-s"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47090] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY-_QAAJzg"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47090] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY-_QAAJzg"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45774] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/eui"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY-_wAAJ9w"]
[Thu Nov 13 20:43:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45774] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjJNCgWypui2-dBY-_wAAJ9w"]
[Thu Nov 13 20:43:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27321] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjZNCgWypui2-dBY_AQAAJ60"]
[Thu Nov 13 20:43:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27321] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjZNCgWypui2-dBY_AQAAJ60"]
[Thu Nov 13 20:43:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1272] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjZNCgWypui2-dBY_AgAAJ4g"]
[Thu Nov 13 20:43:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1272] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjZNCgWypui2-dBY_AgAAJ4g"]
[Thu Nov 13 20:43:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39271] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjZNCgWypui2-dBY_BgAAJ2U"]
[Thu Nov 13 20:43:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39271] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjZNCgWypui2-dBY_BgAAJ2U"]
[Thu Nov 13 20:43:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10472] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/edac/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjpNCgWypui2-dBY_CAAAJzw"]
[Thu Nov 13 20:43:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10472] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjpNCgWypui2-dBY_CgAAJ6w"]
[Thu Nov 13 20:43:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10472] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjpNCgWypui2-dBY_DAAAJ4A"]
[Thu Nov 13 20:43:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10472] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjpNCgWypui2-dBY_DAAAJ4A"]
[Thu Nov 13 20:43:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9517] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjpNCgWypui2-dBY_DQAAJyI"]
[Thu Nov 13 20:43:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9517] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazjpNCgWypui2-dBY_DQAAJyI"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/megaraid_mbox/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_DwAAJys"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_mbox"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_DwAAJys"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4651] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_EAAAJ7s"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4651] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_EAAAJ7s"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_EQAAJ2Q"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_EQAAJ2Q"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_EgAAJ1o"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_EgAAJ1o"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_FAAAJx4"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49074] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_FAAAJx4"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1272] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_FQAAJ3E"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1272] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_FQAAJ3E"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1272] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_FgAAJ0Q"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1272] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_FgAAJ0Q"]
[Thu Nov 13 20:43:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39271] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazj5NCgWypui2-dBY_GwAAJ5E"]
[Thu Nov 13 20:44:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45774] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazkJNCgWypui2-dBY_IAAAJ1c"]
[Thu Nov 13 20:44:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45774] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazkJNCgWypui2-dBY_IAAAJ1c"]
[Thu Nov 13 20:44:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45774] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazkJNCgWypui2-dBY_IwAAJxs"]
[Thu Nov 13 20:44:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45774] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazkJNCgWypui2-dBY_JAAAJ-A"]
[Thu Nov 13 20:44:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45774] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazkJNCgWypui2-dBY_JAAAJ-A"]
[Thu Nov 13 20:44:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45774] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_xxxx/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazkJNCgWypui2-dBY_JQAAJ90"]
[Thu Nov 13 20:44:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsJNCgWypui2-dBY_tAAAJzI"]
[Thu Nov 13 20:44:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsJNCgWypui2-dBY_tAAAJzI"]
[Thu Nov 13 20:44:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64772] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsJNCgWypui2-dBY_tQAAJ6o"]
[Thu Nov 13 20:44:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64772] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsJNCgWypui2-dBY_tQAAJ6o"]
[Thu Nov 13 20:44:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65342] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsJNCgWypui2-dBY_uAAAJx8"]
[Thu Nov 13 20:44:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58220] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsJNCgWypui2-dBY_ugAAJ2E"]
[Thu Nov 13 20:44:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58220] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsJNCgWypui2-dBY_ugAAJ2E"]
[Thu Nov 13 20:44:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65342] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsJNCgWypui2-dBY_uwAAJ-M"]
[Thu Nov 13 20:44:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65342] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsJNCgWypui2-dBY_uwAAJ-M"]
[Thu Nov 13 20:44:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47324] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsZNCgWypui2-dBY_vQAAJ6s"]
[Thu Nov 13 20:44:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47324] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsZNCgWypui2-dBY_vQAAJ6s"]
[Thu Nov 13 20:44:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25594] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsZNCgWypui2-dBY_wAAAJ0o"]
[Thu Nov 13 20:44:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4438] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/display-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsZNCgWypui2-dBY_wgAAJ48"]
[Thu Nov 13 20:44:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4438] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsZNCgWypui2-dBY_wgAAJ48"]
[Thu Nov 13 20:44:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsZNCgWypui2-dBY_wwAAJ6A"]
[Thu Nov 13 20:44:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsZNCgWypui2-dBY_wwAAJ6A"]
[Thu Nov 13 20:44:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsZNCgWypui2-dBY_xAAAJzY"]
[Thu Nov 13 20:44:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsZNCgWypui2-dBY_xAAAJzY"]
[Thu Nov 13 20:44:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58220] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsZNCgWypui2-dBY_yAAAJ14"]
[Thu Nov 13 20:44:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58220] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazsZNCgWypui2-dBY_yAAAJ14"]
[Thu Nov 13 20:44:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64772] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazspNCgWypui2-dBY_zAAAJzw"]
[Thu Nov 13 20:44:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64772] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazspNCgWypui2-dBY_zAAAJzw"]
[Thu Nov 13 20:44:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazspNCgWypui2-dBY_0QAAJ9Q"]
[Thu Nov 13 20:44:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazspNCgWypui2-dBY_0QAAJ9Q"]
[Thu Nov 13 20:44:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazs5NCgWypui2-dBY_0gAAJ2o"]
[Thu Nov 13 20:44:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazs5NCgWypui2-dBY_0gAAJ2o"]
[Thu Nov 13 20:44:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazs5NCgWypui2-dBY_1AAAJys"]
[Thu Nov 13 20:44:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazs5NCgWypui2-dBY_1AAAJys"]
[Thu Nov 13 20:44:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazs5NCgWypui2-dBY_1gAAJ78"]
[Thu Nov 13 20:44:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/edac/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRazs5NCgWypui2-dBY_1wAAJ1o"]
[Thu Nov 13 20:44:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztJNCgWypui2-dBY_2AAAJ60"]
[Thu Nov 13 20:44:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztJNCgWypui2-dBY_2AAAJ60"]
[Thu Nov 13 20:44:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztJNCgWypui2-dBY_2QAAJ1M"]
[Thu Nov 13 20:44:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztJNCgWypui2-dBY_2QAAJ1M"]
[Thu Nov 13 20:44:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15523] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztJNCgWypui2-dBY_2gAAJ0g"]
[Thu Nov 13 20:44:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztJNCgWypui2-dBY_3QAAJ3E"]
[Thu Nov 13 20:44:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztJNCgWypui2-dBY_3QAAJ3E"]
[Thu Nov 13 20:44:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztJNCgWypui2-dBY_3gAAJ4o"]
[Thu Nov 13 20:44:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztJNCgWypui2-dBY_3gAAJ4o"]
[Thu Nov 13 20:44:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztJNCgWypui2-dBY_4AAAJ2U"]
[Thu Nov 13 20:44:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztJNCgWypui2-dBY_4AAAJ2U"]
[Thu Nov 13 20:44:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:fileloc: /etc/texmf/web2c/mktex.cnf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztJNCgWypui2-dBY_4gAAJyM"]
[Thu Nov 13 20:44:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/web2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztJNCgWypui2-dBY_4gAAJyM"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_5AAAJ38"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_5AAAJ38"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_5QAAJ9w"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_5QAAJ9w"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_5gAAJzk"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_5gAAJzk"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4438] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_6QAAJ2c"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4438] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_6QAAJ2c"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4438] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_6gAAJ1U"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4438] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_6gAAJ1U"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4438] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_6wAAJ0c"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4438] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_6wAAJ0c"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4438] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_7QAAJ5s"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4438] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_7QAAJ5s"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/acpi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_7gAAJ2M"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49269] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_7gAAJ2M"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41883] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_7wAAJ1c"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41883] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_7wAAJ1c"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41883] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/eui"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_8AAAJz8"]
[Thu Nov 13 20:44:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41883] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztZNCgWypui2-dBY_8AAAJz8"]
[Thu Nov 13 20:44:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41883] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sysrq/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztpNCgWypui2-dBY_8QAAJxs"]
[Thu Nov 13 20:44:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41883] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sysrq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRaztpNCgWypui2-dBY_8QAAJxs"]
[Thu Nov 13 20:44:56 2025] [stevenfranssen.com] [error] [client 43.166.255.102:45568] [pid 2880391] apache2_util.c(271): [client 43.166.255.102] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRazyJNCgWypui2-dBZARgAAJzM"]
[Thu Nov 13 20:45:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25205] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:fileloc: /etc/texmf/web2c/texmf.cnf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0B5NCgWypui2-dBZBfAAAJ0c"]
[Thu Nov 13 20:45:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25205] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/web2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0B5NCgWypui2-dBZBfAAAJ0c"]
[Thu Nov 13 20:45:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51693] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0B5NCgWypui2-dBZBfgAAJyU"]
[Thu Nov 13 20:45:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51693] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0B5NCgWypui2-dBZBfgAAJyU"]
[Thu Nov 13 20:45:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0B5NCgWypui2-dBZBfwAAJ14"]
[Thu Nov 13 20:45:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0B5NCgWypui2-dBZBfwAAJ14"]
[Thu Nov 13 20:45:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25205] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/pci_express/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0B5NCgWypui2-dBZBgQAAJys"]
[Thu Nov 13 20:45:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25205] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci_express"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0B5NCgWypui2-dBZBgQAAJys"]
[Thu Nov 13 20:45:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27655] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/scsi/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0B5NCgWypui2-dBZBhAAAJ0w"]
[Thu Nov 13 20:45:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27655] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0B5NCgWypui2-dBZBhAAAJ0w"]
[Thu Nov 13 20:45:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27655] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0B5NCgWypui2-dBZBhQAAJxs"]
[Thu Nov 13 20:45:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27655] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0B5NCgWypui2-dBZBhQAAJxs"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61081] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/eui"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBhgAAJz8"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61081] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBhgAAJz8"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51693] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBiAAAJ-A"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51693] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBiAAAJ-A"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29895] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBiQAAJ2M"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29895] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBiQAAJ2M"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9505] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBigAAJ1E"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9505] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBigAAJ1E"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52130] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBiwAAJ90"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52130] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBiwAAJ90"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2164] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBjQAAJ8Y"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2164] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBjQAAJ8Y"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBjgAAJzg"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBkAAAJ20"]
[Thu Nov 13 20:46:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CJNCgWypui2-dBZBkAAAJ20"]
[Thu Nov 13 20:46:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1960] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CZNCgWypui2-dBZBkQAAJxM"]
[Thu Nov 13 20:46:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1960] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CZNCgWypui2-dBZBkQAAJxM"]
[Thu Nov 13 20:46:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61081] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CZNCgWypui2-dBZBlAAAJ5k"]
[Thu Nov 13 20:46:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61081] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CZNCgWypui2-dBZBlAAAJ5k"]
[Thu Nov 13 20:46:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61081] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/eui"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CZNCgWypui2-dBZBlgAAJ5Y"]
[Thu Nov 13 20:46:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61081] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CZNCgWypui2-dBZBlgAAJ5Y"]
[Thu Nov 13 20:46:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9505] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CZNCgWypui2-dBZBlwAAJ0Y"]
[Thu Nov 13 20:46:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9505] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CZNCgWypui2-dBZBlwAAJ0Y"]
[Thu Nov 13 20:46:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1960] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CpNCgWypui2-dBZBmQAAJ9Y"]
[Thu Nov 13 20:46:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1960] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CpNCgWypui2-dBZBmQAAJ9Y"]
[Thu Nov 13 20:46:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CpNCgWypui2-dBZBmgAAJzA"]
[Thu Nov 13 20:46:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CpNCgWypui2-dBZBmgAAJzA"]
[Thu Nov 13 20:46:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52130] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CpNCgWypui2-dBZBmwAAJ3k"]
[Thu Nov 13 20:46:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52130] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CpNCgWypui2-dBZBmwAAJ3k"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52130] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CpNCgWypui2-dBZBnAAAJ7Y"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52130] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0CpNCgWypui2-dBZBnAAAJ7Y"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52130] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/8021q/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBnQAAJyo"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52130] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8021q"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBnQAAJyo"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52130] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBngAAJ1s"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25205] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/i2c/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBoAAAJ9A"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25205] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBoAAAJ9A"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBogAAJ0s"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBogAAJ0s"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52130] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBowAAJ0I"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52130] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBowAAJ0I"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52130] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBpAAAJ94"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52130] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBpAAAJ94"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBpQAAJ2Y"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBpQAAJ2Y"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBpgAAJx0"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBpgAAJx0"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBqAAAJ-E"]
[Thu Nov 13 20:46:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0C5NCgWypui2-dBZBqAAAJ-E"]
[Thu Nov 13 20:46:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/bcma/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0DJNCgWypui2-dBZBqQAAJxc"]
[Thu Nov 13 20:46:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43234] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0DJNCgWypui2-dBZBqQAAJxc"]
[Thu Nov 13 20:46:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2164] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0DJNCgWypui2-dBZBqgAAJ3I"]
[Thu Nov 13 20:46:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2164] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0DJNCgWypui2-dBZBqwAAJ-o"]
[Thu Nov 13 20:46:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2164] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0DJNCgWypui2-dBZBqwAAJ-o"]
[Thu Nov 13 20:46:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2164] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/secretmem/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0DJNCgWypui2-dBZBrAAAJ4c"]
[Thu Nov 13 20:46:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2164] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/secretmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0DJNCgWypui2-dBZBrAAAJ4c"]
[Thu Nov 13 20:46:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2164] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0DJNCgWypui2-dBZBrwAAJ64"]
[Thu Nov 13 20:46:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2164] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0DJNCgWypui2-dBZBrwAAJ64"]
[Thu Nov 13 20:46:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2164] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0DJNCgWypui2-dBZBsQAAJ6Y"]
[Thu Nov 13 20:46:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2164] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0DJNCgWypui2-dBZBsQAAJ6Y"]
[Thu Nov 13 20:46:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39636] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/ssb/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0HpNCgWypui2-dBZCMAAAJ74"]
[Thu Nov 13 20:46:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39636] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0HpNCgWypui2-dBZCMAAAJ74"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39636] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/memory_tiering/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCNAAAJ3s"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39636] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory_tiering"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCNAAAJ3s"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/bcma/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCNgAAJ0U"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCNgAAJ0U"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39636] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/auxiliary/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCNwAAJ7o"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39636] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCNwAAJ7o"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/memory/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCOQAAJ0Y"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCOQAAJ0Y"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31223] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/edac/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCPAAAJ70"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31223] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCPAAAJ70"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21006] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/nd/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCPQAAJxU"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21006] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCPQAAJxU"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65114] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/cpu/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCPgAAJ6k"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65114] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCPgAAJ6k"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26748] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/mdio_bus/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCPwAAJ80"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26748] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCPwAAJ80"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26748] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/edac/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCQQAAJxk"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26748] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCQQAAJxk"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2323] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/ssb/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCQgAAJ5A"]
[Thu Nov 13 20:46:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2323] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0H5NCgWypui2-dBZCQgAAJ5A"]
[Thu Nov 13 20:46:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51803] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/nd/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IJNCgWypui2-dBZCRAAAJ7M"]
[Thu Nov 13 20:46:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51803] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IJNCgWypui2-dBZCRAAAJ7M"]
[Thu Nov 13 20:46:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/cpu/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IJNCgWypui2-dBZCRgAAJ8g"]
[Thu Nov 13 20:46:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IJNCgWypui2-dBZCRgAAJ8g"]
[Thu Nov 13 20:46:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39636] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/nvmem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IJNCgWypui2-dBZCSAAAJ9M"]
[Thu Nov 13 20:46:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39636] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IJNCgWypui2-dBZCSAAAJ9M"]
[Thu Nov 13 20:46:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/auxiliary/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IJNCgWypui2-dBZCSQAAJ24"]
[Thu Nov 13 20:46:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IJNCgWypui2-dBZCSQAAJ24"]
[Thu Nov 13 20:46:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15753] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/hid/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IJNCgWypui2-dBZCTAAAJ0M"]
[Thu Nov 13 20:46:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15753] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IJNCgWypui2-dBZCTAAAJ0M"]
[Thu Nov 13 20:46:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/scsi/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IJNCgWypui2-dBZCTgAAJy4"]
[Thu Nov 13 20:46:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IJNCgWypui2-dBZCTgAAJy4"]
[Thu Nov 13 20:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31223] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IZNCgWypui2-dBZCUQAAJ9c"]
[Thu Nov 13 20:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31223] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IZNCgWypui2-dBZCUQAAJ9c"]
[Thu Nov 13 20:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39636] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IZNCgWypui2-dBZCUgAAJ0A"]
[Thu Nov 13 20:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39636] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IZNCgWypui2-dBZCUgAAJ0A"]
[Thu Nov 13 20:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51803] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IZNCgWypui2-dBZCVAAAJ7A"]
[Thu Nov 13 20:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51803] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IZNCgWypui2-dBZCVAAAJ7A"]
[Thu Nov 13 20:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51803] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/memory/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IZNCgWypui2-dBZCVQAAJ5o"]
[Thu Nov 13 20:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51803] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IZNCgWypui2-dBZCVQAAJ5o"]
[Thu Nov 13 20:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51803] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IZNCgWypui2-dBZCVgAAJ6g"]
[Thu Nov 13 20:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51803] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IZNCgWypui2-dBZCVgAAJ6g"]
[Thu Nov 13 20:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21006] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IZNCgWypui2-dBZCVwAAJ4Y"]
[Thu Nov 13 20:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31223] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IZNCgWypui2-dBZCWAAAJ-w"]
[Thu Nov 13 20:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31223] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IZNCgWypui2-dBZCWAAAJ-w"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31223] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCWQAAJ-0"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31223] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCWQAAJ-0"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15753] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCWgAAJ4s"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15753] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCWgAAJ4s"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39636] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCXAAAJ9s"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39636] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCXAAAJ9s"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCXgAAJ9o"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCXgAAJ9o"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/bcma/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCXwAAJ6Q"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCXwAAJ6Q"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCYAAAJ-4"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCYAAAJ-4"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCYQAAJ1A"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34661] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCYQAAJ1A"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26748] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/hid/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCYgAAJ-8"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26748] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCYgAAJ-8"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCYwAAJ28"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCZQAAJ3c"]
[Thu Nov 13 20:46:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0IpNCgWypui2-dBZCZQAAJ3c"]
[Thu Nov 13 20:46:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/dax/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0I5NCgWypui2-dBZCZwAAJ5g"]
[Thu Nov 13 20:46:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0I5NCgWypui2-dBZCZwAAJ5g"]
[Thu Nov 13 20:46:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0I5NCgWypui2-dBZCaAAAJ7E"]
[Thu Nov 13 20:46:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0I5NCgWypui2-dBZCaAAAJ7E"]
[Thu Nov 13 20:46:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0I5NCgWypui2-dBZCaQAAJ5w"]
[Thu Nov 13 20:46:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0I5NCgWypui2-dBZCaQAAJ5w"]
[Thu Nov 13 20:46:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0I5NCgWypui2-dBZCagAAJzM"]
[Thu Nov 13 20:46:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0I5NCgWypui2-dBZCagAAJzM"]
[Thu Nov 13 20:46:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/nvmem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0I5NCgWypui2-dBZCawAAJxQ"]
[Thu Nov 13 20:46:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0I5NCgWypui2-dBZCawAAJxQ"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54778] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/40-nonlatin.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCrwAAJ7M"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54778] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCrwAAJ7M"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54778] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/61-urw-c059.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCsAAAJ7g"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54778] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCsAAAJ7g"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54778] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/61-urw-bookman.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCsQAAJ7A"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54778] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCsQAAJ7A"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/69-unifont.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCsgAAJ4I"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCsgAAJ4I"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8744] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/57-dejavu-serif.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCswAAJ5o"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8744] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCswAAJ5o"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/61-urw-d050000l.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCtAAAJxg"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCtAAAJxg"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/51-local.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCtQAAJ9c"]
[Thu Nov 13 20:46:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0NpNCgWypui2-dBZCtQAAJ9c"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/clockevents/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCtgAAJ-w"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCtgAAJ-w"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/49-sansserif.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCtwAAJy4"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCtwAAJy4"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/57-dejavu-sans.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCugAAJ0A"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCugAAJ0A"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/30-metric-aliases.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCuwAAJ9s"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCuwAAJ9s"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/10-hinting-none.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCvAAAJ-Q"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCvAAAJ-Q"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/64-wqy-zenhei.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCvQAAJ9o"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCvQAAJ9o"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/60-generic.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCvgAAJ5A"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCvgAAJ5A"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/90-synthetic.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCwQAAJ6Q"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCwQAAJ6Q"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/clockevents/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCwgAAJ-4"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCwgAAJ-4"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/70-no-bitmaps.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCwwAAJ4M"]
[Thu Nov 13 20:46:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0N5NCgWypui2-dBZCwwAAJ4M"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/45-generic.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZCxQAAJ6g"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZCxQAAJ6g"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/10-hinting-slight.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZCxgAAJ28"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZCxgAAJ28"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/10-hinting-medium.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZCxwAAJ3c"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZCxwAAJ3c"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/50-user.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZCygAAJ4s"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZCygAAJ4s"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/README"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZCzAAAJxQ"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZCzAAAJxQ"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/clockevents/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZCzgAAJyk"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZCzgAAJyk"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/69-unifont.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZC0AAAJ40"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZC0AAAJ40"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/acpi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZC0QAAJzQ"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZC0QAAJzQ"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/ssb/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZC0gAAJ7k"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZC0gAAJ7k"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/acpi/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZC0wAAJ-8"]
[Thu Nov 13 20:46:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OJNCgWypui2-dBZC0wAAJ-8"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/3w_xxxx/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC1AAAJ8o"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_xxxx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC1AAAJ8o"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/edac/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC1QAAJzI"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC1QAAJzI"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/nd/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC1gAAJxA"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC1gAAJxA"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:fileloc: /etc/texmf/texmf.d/00debian.cnf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC1wAAJ3A"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/texmf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC1wAAJ3A"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/cpu/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC2AAAJ3Y"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC2AAAJ3Y"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/auxiliary/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC2QAAJ6o"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC2QAAJ6o"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/memory/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC2wAAJ3U"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC2wAAJ3U"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC3AAAJ2E"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/acpi/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC3QAAJ-g"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC3QAAJ-g"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/hid/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC3gAAJxE"]
[Thu Nov 13 20:46:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OZNCgWypui2-dBZC3gAAJxE"]
[Thu Nov 13 20:46:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OpNCgWypui2-dBZC3wAAJ1I"]
[Thu Nov 13 20:46:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/nvmem/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OpNCgWypui2-dBZC4AAAJ7c"]
[Thu Nov 13 20:46:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OpNCgWypui2-dBZC4AAAJ7c"]
[Thu Nov 13 20:46:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/3w_xxxx/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OpNCgWypui2-dBZC4QAAJ5Q"]
[Thu Nov 13 20:46:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1144] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_xxxx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OpNCgWypui2-dBZC4QAAJ5Q"]
[Thu Nov 13 20:46:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/scsi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OpNCgWypui2-dBZC4gAAJyY"]
[Thu Nov 13 20:46:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21630] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0OpNCgWypui2-dBZC4gAAJyY"]
[Thu Nov 13 20:48:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58309] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/60-latin.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kJNCgWypui2-dBZEHwAAJzE"]
[Thu Nov 13 20:48:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58309] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kJNCgWypui2-dBZEHwAAJzE"]
[Thu Nov 13 20:48:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/65-fonts-lmodern.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kJNCgWypui2-dBZEIAAAJ8I"]
[Thu Nov 13 20:48:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kJNCgWypui2-dBZEIAAAJ8I"]
[Thu Nov 13 20:48:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58309] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/10-antialias.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kZNCgWypui2-dBZEIwAAJzs"]
[Thu Nov 13 20:48:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58309] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kZNCgWypui2-dBZEIwAAJzs"]
[Thu Nov 13 20:48:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58309] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/80-delicious.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kZNCgWypui2-dBZEJAAAJxo"]
[Thu Nov 13 20:48:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58309] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kZNCgWypui2-dBZEJAAAJxo"]
[Thu Nov 13 20:48:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/65-nonlatin.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kpNCgWypui2-dBZEJgAAJy0"]
[Thu Nov 13 20:48:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kpNCgWypui2-dBZEJgAAJy0"]
[Thu Nov 13 20:48:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/25-wqy-zenhei.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kpNCgWypui2-dBZEKQAAJ7o"]
[Thu Nov 13 20:48:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kpNCgWypui2-dBZEKQAAJ7o"]
[Thu Nov 13 20:48:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/45-latin.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kpNCgWypui2-dBZEKgAAJ8E"]
[Thu Nov 13 20:48:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0kpNCgWypui2-dBZEKgAAJ8E"]
[Thu Nov 13 20:48:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/40-nonlatin.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0k5NCgWypui2-dBZELAAAJ1Y"]
[Thu Nov 13 20:48:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0k5NCgWypui2-dBZELAAAJ1Y"]
[Thu Nov 13 20:48:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/65-khmer.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0k5NCgWypui2-dBZELgAAJ-U"]
[Thu Nov 13 20:48:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0k5NCgWypui2-dBZELgAAJ-U"]
[Thu Nov 13 20:48:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/65-fonts-persian.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0k5NCgWypui2-dBZEMAAAJ0Y"]
[Thu Nov 13 20:48:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0k5NCgWypui2-dBZEMAAAJ0Y"]
[Thu Nov 13 20:48:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/30-cjk-aliases.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lJNCgWypui2-dBZEMgAAJyA"]
[Thu Nov 13 20:48:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lJNCgWypui2-dBZEMgAAJyA"]
[Thu Nov 13 20:48:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/51-local.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lJNCgWypui2-dBZENQAAJ4k"]
[Thu Nov 13 20:48:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lJNCgWypui2-dBZENQAAJ4k"]
[Thu Nov 13 20:48:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/57-dejavu-serif.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lJNCgWypui2-dBZENwAAJ3Q"]
[Thu Nov 13 20:48:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lJNCgWypui2-dBZENwAAJ3Q"]
[Thu Nov 13 20:48:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/30-metric-aliases.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lJNCgWypui2-dBZEOAAAJzc"]
[Thu Nov 13 20:48:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lJNCgWypui2-dBZEOAAAJzc"]
[Thu Nov 13 20:48:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/49-sansserif.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lZNCgWypui2-dBZEOgAAJ8w"]
[Thu Nov 13 20:48:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lZNCgWypui2-dBZEOgAAJ8w"]
[Thu Nov 13 20:48:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/64-wqy-zenhei.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lZNCgWypui2-dBZEPAAAJ70"]
[Thu Nov 13 20:48:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lZNCgWypui2-dBZEPAAAJ70"]
[Thu Nov 13 20:48:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/57-dejavu-sans.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lZNCgWypui2-dBZEPQAAJ-k"]
[Thu Nov 13 20:48:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lZNCgWypui2-dBZEPQAAJ-k"]
[Thu Nov 13 20:48:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/90-synthetic.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lZNCgWypui2-dBZEPwAAJ4Q"]
[Thu Nov 13 20:48:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lZNCgWypui2-dBZEPwAAJ4Q"]
[Thu Nov 13 20:48:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/60-generic.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lZNCgWypui2-dBZEQAAAJyc"]
[Thu Nov 13 20:48:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lZNCgWypui2-dBZEQAAAJyc"]
[Thu Nov 13 20:48:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/70-yes-bitmaps.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lpNCgWypui2-dBZEQQAAJ9M"]
[Thu Nov 13 20:48:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lpNCgWypui2-dBZEQQAAJ9M"]
[Thu Nov 13 20:48:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/25-unhint-nonlatin.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lpNCgWypui2-dBZEQgAAJ9g"]
[Thu Nov 13 20:48:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lpNCgWypui2-dBZEQgAAJ9g"]
[Thu Nov 13 20:48:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/10-hinting-full.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lpNCgWypui2-dBZEQwAAJ98"]
[Thu Nov 13 20:48:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lpNCgWypui2-dBZEQwAAJ98"]
[Thu Nov 13 20:48:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/70-force-bitmaps.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lpNCgWypui2-dBZERQAAJ7g"]
[Thu Nov 13 20:48:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lpNCgWypui2-dBZERQAAJ7g"]
[Thu Nov 13 20:48:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/65-fonts-lmodern.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lpNCgWypui2-dBZERwAAJ5o"]
[Thu Nov 13 20:48:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lpNCgWypui2-dBZERwAAJ5o"]
[Thu Nov 13 20:48:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/45-generic.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lpNCgWypui2-dBZESQAAJ-0"]
[Thu Nov 13 20:48:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0lpNCgWypui2-dBZESQAAJ-0"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/70-no-bitmaps.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZESgAAJ0A"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZESgAAJ0A"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/60-latin.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZETAAAJ-Q"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZETAAAJ-Q"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/61-urw-z003.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZETQAAJ6I"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZETQAAJ6I"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/10-hinting-slight.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZETgAAJ0M"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZETgAAJ0M"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/10-unhinted.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZETwAAJ5A"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZETwAAJ5A"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/10-autohint.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZEUAAAJ6Q"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZEUAAAJ6Q"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.avail/50-user.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZEUwAAJ6k"]
[Thu Nov 13 20:48:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0l5NCgWypui2-dBZEUwAAJ6k"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/10-antialias.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEVAAAJ1A"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEVAAAJ1A"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/61-urw-p052.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEVQAAJ6g"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEVQAAJ6g"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/65-nonlatin.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEVgAAJ4Y"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEVgAAJ4Y"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/25-wqy-zenhei.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEVwAAJ3c"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEVwAAJ3c"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/61-urw-gothic.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEWAAAJ0k"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEWAAAJ0k"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/65-fonts-persian.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEWQAAJ8k"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEWQAAJ8k"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/45-latin.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEWgAAJ4s"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEWgAAJ4s"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/80-delicious.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEXAAAJyk"]
[Thu Nov 13 20:48:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59629] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0mJNCgWypui2-dBZEXAAAJyk"]
[Thu Nov 13 20:48:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25972] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qZNCgWypui2-dBZEhwAAJ-E"]
[Thu Nov 13 20:48:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25972] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qZNCgWypui2-dBZEhwAAJ-E"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEiAAAJ2Y"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEiAAAJ2Y"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37827] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEigAAJ-A"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37827] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEigAAJ-A"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4773] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEiwAAJ-o"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4773] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEiwAAJ-o"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23471] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php84/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEjAAAJ7I"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23471] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEjAAAJ7I"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7594] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/uhci_hcd/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEjQAAJ2c"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7594] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/uhci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEjQAAJ2c"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60086] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEjgAAJ94"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52594] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php80/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEjwAAJyU"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52594] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEjwAAJyU"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25972] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/thermal/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEkAAAJ9Y"]
[Thu Nov 13 20:48:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25972] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0qpNCgWypui2-dBZEkAAAJ9Y"]
[Thu Nov 13 20:48:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25972] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0q5NCgWypui2-dBZEkQAAJ1E"]
[Thu Nov 13 20:48:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25972] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0q5NCgWypui2-dBZEkgAAJ0I"]
[Thu Nov 13 20:48:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25972] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0q5NCgWypui2-dBZEkgAAJ0I"]
[Thu Nov 13 20:48:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52594] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/dax/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0q5NCgWypui2-dBZEkwAAJ4c"]
[Thu Nov 13 20:48:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52594] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0q5NCgWypui2-dBZEkwAAJ4c"]
[Thu Nov 13 20:48:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25972] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/megaraid/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0rJNCgWypui2-dBZElgAAJxc"]
[Thu Nov 13 20:48:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25972] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0rJNCgWypui2-dBZElgAAJxc"]
[Thu Nov 13 20:48:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25972] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0rJNCgWypui2-dBZElwAAJ6Y"]
[Thu Nov 13 20:48:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0rJNCgWypui2-dBZEmAAAJ44"]
[Thu Nov 13 20:48:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0rJNCgWypui2-dBZEmAAAJ44"]
[Thu Nov 13 20:48:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25972] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0rJNCgWypui2-dBZEmgAAJxw"]
[Thu Nov 13 20:48:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0rpNCgWypui2-dBZEngAAJ3I"]
[Thu Nov 13 20:48:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0rpNCgWypui2-dBZEngAAJ3I"]
[Thu Nov 13 20:48:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0r5NCgWypui2-dBZEogAAJzs"]
[Thu Nov 13 20:48:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0r5NCgWypui2-dBZEogAAJzs"]
[Thu Nov 13 20:48:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52594] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0r5NCgWypui2-dBZEpAAAJ30"]
[Thu Nov 13 20:48:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52594] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0r5NCgWypui2-dBZEpAAAJ30"]
[Thu Nov 13 20:48:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37827] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0r5NCgWypui2-dBZEpQAAJ7Q"]
[Thu Nov 13 20:48:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37827] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0r5NCgWypui2-dBZEpQAAJ7Q"]
[Thu Nov 13 20:48:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0sJNCgWypui2-dBZEqAAAJ6E"]
[Thu Nov 13 20:48:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52594] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0sZNCgWypui2-dBZEqwAAJy0"]
[Thu Nov 13 20:48:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52594] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0sZNCgWypui2-dBZEqwAAJy0"]
[Thu Nov 13 20:48:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52594] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0sZNCgWypui2-dBZErAAAJ7o"]
[Thu Nov 13 20:48:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52594] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0sZNCgWypui2-dBZErAAAJ7o"]
[Thu Nov 13 20:48:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0spNCgWypui2-dBZErQAAJ8E"]
[Thu Nov 13 20:48:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59014] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0spNCgWypui2-dBZErQAAJ8E"]
[Thu Nov 13 20:48:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0spNCgWypui2-dBZEswAAJ2g"]
[Thu Nov 13 20:48:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0spNCgWypui2-dBZEswAAJ2g"]
[Thu Nov 13 20:48:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0spNCgWypui2-dBZEtgAAJyA"]
[Thu Nov 13 20:48:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0spNCgWypui2-dBZEtgAAJyA"]
[Thu Nov 13 20:48:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0spNCgWypui2-dBZEtwAAJ1k"]
[Thu Nov 13 20:48:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0spNCgWypui2-dBZEuAAAJ1w"]
[Thu Nov 13 20:48:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0spNCgWypui2-dBZEuAAAJ1w"]
[Thu Nov 13 20:48:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0spNCgWypui2-dBZEuQAAJ68"]
[Thu Nov 13 20:48:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0spNCgWypui2-dBZEuQAAJ68"]
[Thu Nov 13 20:48:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0s5NCgWypui2-dBZEugAAJ80"]
[Thu Nov 13 20:48:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0s5NCgWypui2-dBZEugAAJ80"]
[Thu Nov 13 20:48:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0s5NCgWypui2-dBZEuwAAJ6c"]
[Thu Nov 13 20:48:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0s5NCgWypui2-dBZEuwAAJ6c"]
[Thu Nov 13 20:48:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0s5NCgWypui2-dBZEvQAAJ4E"]
[Thu Nov 13 20:48:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0s5NCgWypui2-dBZEvgAAJ3o"]
[Thu Nov 13 20:48:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0s5NCgWypui2-dBZEvgAAJ3o"]
[Thu Nov 13 20:48:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0s5NCgWypui2-dBZEwAAAJ24"]
[Thu Nov 13 20:48:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0s5NCgWypui2-dBZEwAAAJ24"]
[Thu Nov 13 20:48:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:fileloc: /etc/lvm/profile/vdo-small.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0s5NCgWypui2-dBZEwQAAJzc"]
[Thu Nov 13 20:48:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36491] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRa0s5NCgWypui2-dBZEwQAAJzc"]
[Thu Nov 13 20:56:04 2025] [stevenfranssen.com] [error] [client 43.156.109.53:53202] [pid 2880391] apache2_util.c(271): [client 43.156.109.53] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRa2ZJNCgWypui2-dBZI5gAAJ2E"]
[Thu Nov 13 21:07:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42398] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRa5AJNCgWypui2-dBZSVwAAJ4k"]
[Thu Nov 13 21:08:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32200] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-includes/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRa5P5NCgWypui2-dBZTRgAAJ-o"]
[Thu Nov 13 21:14:20 2025] [stevenfranssen.com] [error] [client 49.51.178.45:37548] [pid 2880391] apache2_util.c(271): [client 49.51.178.45] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRa6rJNCgWypui2-dBZWwgAAJ-8"]
[Thu Nov 13 21:27:04 2025] [stevenfranssen.com] [error] [client 43.159.148.221:59748] [pid 2880391] apache2_util.c(271): [client 43.159.148.221] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRa9qJNCgWypui2-dBZebAAAJ6E"]
[Thu Nov 13 21:30:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5428] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".lesshst" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .lesshst found within ARGS:fileloc: /home/dh_pvsc7i/.lesshst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRa-XZNCgWypui2-dBZf7QAAJ5I"]
[Thu Nov 13 21:30:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41577] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/dh_pvsc7i/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRa-XZNCgWypui2-dBZf8AAAJ88"]
[Thu Nov 13 21:30:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41002] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/dh_pvsc7i/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRa-XZNCgWypui2-dBZf9QAAJzA"]
[Thu Nov 13 21:30:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41002] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/dh_pvsc7i/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRa-XZNCgWypui2-dBZf9wAAJ8Q"]
[Thu Nov 13 21:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5770] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/dh_pvsc7i/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRa_W5NCgWypui2-dBZi6wAAJxQ"]
[Thu Nov 13 21:36:42 2025] [stevenfranssen.com] [error] [client 43.166.134.114:37116] [pid 2880391] apache2_util.c(271): [client 43.166.134.114] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRa_6pNCgWypui2-dBZmVQAAJ8g"]
[Thu Nov 13 21:37:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20801] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /usr/local/php82/var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbAHJNCgWypui2-dBZnRgAAJ4o"]
[Thu Nov 13 21:37:48 2025] [stevenfranssen.com] [warn] [client 216.73.216.137:8785] [pid 2880391] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Nov 13 21:39:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49677] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /usr/local/php84/etc/php-fpm.conf.default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbAoZNCgWypui2-dBZrkwAAJ2Q"]
[Thu Nov 13 21:39:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61762] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /usr/local/php71/etc/php-fpm.conf.default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbAqJNCgWypui2-dBZsEAAAJ-c"]
[Thu Nov 13 21:39:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61762] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /usr/local/php73/etc/php-fpm.conf.default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbArJNCgWypui2-dBZsRwAAJ0E"]
[Thu Nov 13 21:39:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42264] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /usr/local/php70/etc/php-fpm.conf.default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbArJNCgWypui2-dBZsTwAAJ-k"]
[Thu Nov 13 21:44:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2259] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /usr/local/php82/etc/php-fpm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbBzw2ISyJ-nunta5UoMwAAAAg"]
[Thu Nov 13 21:45:37 2025] [stevenfranssen.com] [error] [client 43.166.226.186:43750] [pid 940842] apache2_util.c(271): [client 43.166.226.186] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbCAQ2ISyJ-nunta5Uo9gAAAEY"]
[Thu Nov 13 21:45:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55503] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /usr/local/php71/var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbCBw2ISyJ-nunta5UpBQAAAHA"]
[Thu Nov 13 21:45:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22503] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /usr/local/php73/var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbCBw2ISyJ-nunta5UpBwAAAHY"]
[Thu Nov 13 21:45:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22503] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /usr/local/php74/var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbCCw2ISyJ-nunta5UpOAAAAKY"]
[Thu Nov 13 21:46:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28517] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /usr/local/php80/var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbCKQ2ISyJ-nunta5UqMgAAAGU"]
[Thu Nov 13 21:46:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23542] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /usr/local/php84/var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbCLA2ISyJ-nunta5UqVwAAAJg"]
[Thu Nov 13 21:46:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16043] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /usr/local/php70/var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbCMQ2ISyJ-nunta5UqnQAAABY"]
[Thu Nov 13 21:47:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".env" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .env found within ARGS:fileloc: /usr/share/doc/libgc1/README.environment.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbChw2ISyJ-nunta5UszwAAABU"]
[Thu Nov 13 21:47:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /usr/local/php82/etc/php-fpm.conf.default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbCig2ISyJ-nunta5Us9AAAAEg"]
[Thu Nov 13 21:55:30 2025] [stevenfranssen.com] [error] [client 43.159.141.150:59348] [pid 940842] apache2_util.c(271): [client 43.159.141.150] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbEUg2ISyJ-nunta5UzPAAAAAg"]
[Thu Nov 13 21:56:14 2025] [stevenfranssen.com] [error] [client 43.166.7.113:33966] [pid 940842] apache2_util.c(271): [client 43.166.7.113] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbEfg2ISyJ-nunta5U0KgAAAF4"]
[Thu Nov 13 22:06:21 2025] [stevenfranssen.com] [error] [client 43.156.168.214:51394] [pid 940842] apache2_util.c(271): [client 43.156.168.214] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbG3Q2ISyJ-nunta5VDxwAAAAU"]
[Thu Nov 13 22:06:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58026] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php/20210902"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbG5A2ISyJ-nunta5VEIAAAAGU"]
[Thu Nov 13 22:06:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58026] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/srcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbG6Q2ISyJ-nunta5VEXgAAAHY"]
[Thu Nov 13 22:06:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44783] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/init-bottom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbG7w2ISyJ-nunta5VEsQAAALo"]
[Thu Nov 13 22:07:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6617] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/microcode/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHHw2ISyJ-nunta5VHrgAAADA"]
[Thu Nov 13 22:07:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6617] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/nfs-bottom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHKA2ISyJ-nunta5VINwAAAL4"]
[Thu Nov 13 22:07:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_algo_bit/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHNA2ISyJ-nunta5VI-AAAAL4"]
[Thu Nov 13 22:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32357] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:fileloc: /usr/lib/php/sessionclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHRA2ISyJ-nunta5VJ_AAAAEc"]
[Thu Nov 13 22:08:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32357] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHRA2ISyJ-nunta5VJ_AAAAEc"]
[Thu Nov 13 22:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/microcode/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHVQ2ISyJ-nunta5VLCQAAAIE"]
[Thu Nov 13 22:08:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHVQ2ISyJ-nunta5VLCQAAAIE"]
[Thu Nov 13 22:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36368] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libata/parameters/atapi_enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHVg2ISyJ-nunta5VLHAAAAL4"]
[Thu Nov 13 22:08:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36368] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHVg2ISyJ-nunta5VLHAAAAL4"]
[Thu Nov 13 22:08:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-sith.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHWg2ISyJ-nunta5VLTwAAAJ8"]
[Thu Nov 13 22:08:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHXw2ISyJ-nunta5VLmAAAAHM"]
[Thu Nov 13 22:08:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHXw2ISyJ-nunta5VLnwAAAIA"]
[Thu Nov 13 22:08:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpufreq/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHYQ2ISyJ-nunta5VLvQAAAKE"]
[Thu Nov 13 22:08:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30651] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-whippit.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHYg2ISyJ-nunta5VLwwAAAHU"]
[Thu Nov 13 22:08:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30651] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rng_core/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHaQ2ISyJ-nunta5VMKQAAACA"]
[Thu Nov 13 22:08:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53052] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/B]T"] [unique_id "aRbHaQ2ISyJ-nunta5VMMgAAADk"]
[Thu Nov 13 22:08:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53052] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/md_mod/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHbg2ISyJ-nunta5VMhQAAAI0"]
[Thu Nov 13 22:08:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30651] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/local-premount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHcQ2ISyJ-nunta5VM5AAAABM"]
[Thu Nov 13 22:08:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53052] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-xenon.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHeg2ISyJ-nunta5VNygAAAGA"]
[Thu Nov 13 22:08:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30651] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "apache2/conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: apache2/conf found within ARGS:path: /var/lib/apache2/conf/enabled_by_maint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHew2ISyJ-nunta5VN1AAAAFQ"]
[Thu Nov 13 22:09:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30651] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/nginx/error.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHgA2ISyJ-nunta5VOSAAAAAs"]
[Thu Nov 13 22:09:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30651] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHgA2ISyJ-nunta5VOSAAAAAs"]
[Thu Nov 13 22:09:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22019] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/nfs/net/nfs_client"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHgw2ISyJ-nunta5VOuAAAAEw"]
[Thu Nov 13 22:09:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35806] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHjA2ISyJ-nunta5VPjwAAAFE"]
[Thu Nov 13 22:09:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61072] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/apparmor/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHkw2ISyJ-nunta5VQOQAAABc"]
[Thu Nov 13 22:09:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58578] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sit/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHnA2ISyJ-nunta5VQzAAAALY"]
[Thu Nov 13 22:09:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58578] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dns_resolver/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHog2ISyJ-nunta5VROgAAACM"]
[Thu Nov 13 22:09:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53928] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netfs/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHpw2ISyJ-nunta5VRgAAAAKA"]
[Thu Nov 13 22:09:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58578] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-linus.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHqg2ISyJ-nunta5VRrQAAAMQ"]
[Thu Nov 13 22:09:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58578] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/keyboard/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHrg2ISyJ-nunta5VR5wAAADg"]
[Thu Nov 13 22:09:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58578] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-grog.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHsA2ISyJ-nunta5VR_gAAAFM"]
[Thu Nov 13 22:09:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54364] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHtA2ISyJ-nunta5VSQAAAALg"]
[Thu Nov 13 22:09:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/auth_rpcgss/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHtw2ISyJ-nunta5VSZgAAAHc"]
[Thu Nov 13 22:10:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54364] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-zoo.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHuQ2ISyJ-nunta5VShAAAAN0"]
[Thu Nov 13 22:10:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54364] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .profile found within ARGS:fileloc: /usr/share/base-files/dot.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHwA2ISyJ-nunta5VS3wAAAGE"]
[Thu Nov 13 22:10:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54364] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/snippets/snakeoil.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHwA2ISyJ-nunta5VS4AAAAIc"]
[Thu Nov 13 22:10:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54364] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/snippets"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbHwA2ISyJ-nunta5VS4AAAAIc"]
[Thu Nov 13 22:10:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58417] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-vat.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH0w2ISyJ-nunta5VT0gAAAK8"]
[Thu Nov 13 22:10:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53108] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sch_htb/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH1Q2ISyJ-nunta5VT7wAAADQ"]
[Thu Nov 13 22:10:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53108] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH1w2ISyJ-nunta5VUGAAAAAg"]
[Thu Nov 13 22:10:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58417] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH2A2ISyJ-nunta5VUJAAAADs"]
[Thu Nov 13 22:10:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58417] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fb/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH2w2ISyJ-nunta5VUYAAAAF0"]
[Thu Nov 13 22:10:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53108] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lockd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH3A2ISyJ-nunta5VUZgAAAMo"]
[Thu Nov 13 22:10:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53108] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nbd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH3A2ISyJ-nunta5VUbAAAAHg"]
[Thu Nov 13 22:10:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33524] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/spurious/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH3Q2ISyJ-nunta5VUfAAAAHw"]
[Thu Nov 13 22:10:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33524] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-cid.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH3w2ISyJ-nunta5VUjwAAAMU"]
[Thu Nov 13 22:10:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53108] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libahci/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH4A2ISyJ-nunta5VUpQAAABY"]
[Thu Nov 13 22:10:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33524] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/crc_t10dif/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH4g2ISyJ-nunta5VUuQAAAMQ"]
[Thu Nov 13 22:10:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33524] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nfsv4/parameters/layoutstats_timer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH5Q2ISyJ-nunta5VU6AAAACc"]
[Thu Nov 13 22:10:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33524] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsv4/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH5Q2ISyJ-nunta5VU6AAAACc"]
[Thu Nov 13 22:10:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33524] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH5g2ISyJ-nunta5VU-QAAADk"]
[Thu Nov 13 22:10:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30270] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH7A2ISyJ-nunta5VVTQAAAG4"]
[Thu Nov 13 22:10:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30270] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/proc-sys-fs-binfmt_misc.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH7Q2ISyJ-nunta5VVVAAAAJU"]
[Thu Nov 13 22:10:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39792] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_core/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH7w2ISyJ-nunta5VVfgAAACo"]
[Thu Nov 13 22:10:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18941] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-bongo.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH8w2ISyJ-nunta5VVqwAAAD8"]
[Thu Nov 13 22:11:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18941] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_i801/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH9w2ISyJ-nunta5VV7AAAAH4"]
[Thu Nov 13 22:11:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18941] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_set/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH-Q2ISyJ-nunta5VWCAAAAHU"]
[Thu Nov 13 22:11:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47182] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lpc_sch/drivers/pci:lpc_sch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbH_w2ISyJ-nunta5VWawAAANI"]
[Thu Nov 13 22:11:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57252] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIAg2ISyJ-nunta5VWiQAAAAo"]
[Thu Nov 13 22:11:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57252] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/raid456/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIAg2ISyJ-nunta5VWiwAAADk"]
[Thu Nov 13 22:11:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18941] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcupdate/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIBA2ISyJ-nunta5VWsQAAAJ4"]
[Thu Nov 13 22:11:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51253] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_core/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIBg2ISyJ-nunta5VWwwAAABA"]
[Thu Nov 13 22:11:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIDw2ISyJ-nunta5VXTAAAACc"]
[Thu Nov 13 22:11:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIFQ2ISyJ-nunta5VXpAAAAJo"]
[Thu Nov 13 22:11:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libnvdimm/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIFg2ISyJ-nunta5VXvQAAANQ"]
[Thu Nov 13 22:11:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57640] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_multipath/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIGw2ISyJ-nunta5VX-gAAABs"]
[Thu Nov 13 22:11:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/raid0/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIHw2ISyJ-nunta5VYQAAAAJY"]
[Thu Nov 13 22:11:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIIA2ISyJ-nunta5VYUQAAAHo"]
[Thu Nov 13 22:11:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/psmouse/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIJg2ISyJ-nunta5VYpAAAAL8"]
[Thu Nov 13 22:11:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12455] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx4_en/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbILA2ISyJ-nunta5VZCAAAAIY"]
[Thu Nov 13 22:11:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbILQ2ISyJ-nunta5VZFgAAAFs"]
[Thu Nov 13 22:12:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12455] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libata/parameters/atapi_an"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbINw2ISyJ-nunta5VZ4AAAAIg"]
[Thu Nov 13 22:12:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12455] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbINw2ISyJ-nunta5VZ4AAAAIg"]
[Thu Nov 13 22:12:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50641] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIPQ2ISyJ-nunta5VaPAAAALw"]
[Thu Nov 13 22:12:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50641] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnxt_en/drivers/pci:bnxt_en"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIQw2ISyJ-nunta5VakwAAAFY"]
[Thu Nov 13 22:12:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23449] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs/java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIQw2ISyJ-nunta5ValwAAAFE"]
[Thu Nov 13 22:12:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50641] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-pat.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIRA2ISyJ-nunta5VangAAAFo"]
[Thu Nov 13 22:12:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23449] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIRA2ISyJ-nunta5VapQAAAGo"]
[Thu Nov 13 22:12:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44389] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_cypress/drivers/hid:cypress"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIRg2ISyJ-nunta5VavgAAAGs"]
[Thu Nov 13 22:12:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44389] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbISQ2ISyJ-nunta5Va7AAAAMI"]
[Thu Nov 13 22:12:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53866] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10/error"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbITQ2ISyJ-nunta5VbIwAAAC4"]
[Thu Nov 13 22:12:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53866] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbITQ2ISyJ-nunta5VbJwAAAJg"]
[Thu Nov 13 22:12:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53866] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd8111e/drivers/pci:amd8111e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbITg2ISyJ-nunta5VbLAAAAEI"]
[Thu Nov 13 22:12:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53866] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rtc_cmos/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbITw2ISyJ-nunta5VbPAAAAE8"]
[Thu Nov 13 22:12:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44389] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx4_core/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIUA2ISyJ-nunta5VbUQAAACc"]
[Thu Nov 13 22:12:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44389] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libata/parameters/dma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIUA2ISyJ-nunta5VbVwAAADk"]
[Thu Nov 13 22:12:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44389] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIUA2ISyJ-nunta5VbVwAAADk"]
[Thu Nov 13 22:12:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49117] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i40e/drivers/pci:i40e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIUg2ISyJ-nunta5VbcgAAAIU"]
[Thu Nov 13 22:12:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65106] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIUw2ISyJ-nunta5VbeAAAAIY"]
[Thu Nov 13 22:12:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32157] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIVA2ISyJ-nunta5VbjQAAAEE"]
[Thu Nov 13 22:12:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32157] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/kgdboc/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIVg2ISyJ-nunta5VbogAAAKQ"]
[Thu Nov 13 22:12:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65106] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/drivers/pci:mpt3sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIVw2ISyJ-nunta5VbtgAAAB0"]
[Thu Nov 13 22:12:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32157] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_sensor_hub/drivers/hid:hid-sensor-hub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIWA2ISyJ-nunta5VbywAAAC8"]
[Thu Nov 13 22:12:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49117] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mrp/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIWQ2ISyJ-nunta5Vb2QAAAMc"]
[Thu Nov 13 22:12:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65106] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libata/parameters/allow_tpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIXA2ISyJ-nunta5VcAwAAAAg"]
[Thu Nov 13 22:12:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65106] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIXA2ISyJ-nunta5VcAwAAAAg"]
[Thu Nov 13 22:12:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47184] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/x86_pkg_temp_thermal/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIXQ2ISyJ-nunta5VcEgAAACk"]
[Thu Nov 13 22:12:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40762] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/flush"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIYQ2ISyJ-nunta5VcQwAAAGI"]
[Thu Nov 13 22:12:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32157] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIZA2ISyJ-nunta5VccwAAAAA"]
[Thu Nov 13 22:12:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32157] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIZA2ISyJ-nunta5VcfgAAAJs"]
[Thu Nov 13 22:12:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32157] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_core/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIZg2ISyJ-nunta5VckAAAACo"]
[Thu Nov 13 22:12:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61618] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/pid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIZg2ISyJ-nunta5VclwAAAMQ"]
[Thu Nov 13 22:12:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40762] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/dist-upgrade"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIag2ISyJ-nunta5Vc0AAAABg"]
[Thu Nov 13 22:12:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40762] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000e/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIag2ISyJ-nunta5Vc0wAAANY"]
[Thu Nov 13 22:13:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61618] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIbQ2ISyJ-nunta5Vc_wAAAFk"]
[Thu Nov 13 22:13:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40762] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/postfix-files.d/pcre.files"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIbg2ISyJ-nunta5VdDAAAAJc"]
[Thu Nov 13 22:13:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40762] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix/postfix-files.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIbg2ISyJ-nunta5VdDAAAAJc"]
[Thu Nov 13 22:13:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40762] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/active"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIbw2ISyJ-nunta5VdHwAAAIo"]
[Thu Nov 13 22:13:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61618] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIcg2ISyJ-nunta5VdRgAAALs"]
[Thu Nov 13 22:13:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61618] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/corrupt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIcw2ISyJ-nunta5VdVwAAANo"]
[Thu Nov 13 22:13:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65362] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/842_decompress/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIdA2ISyJ-nunta5VdZwAAACY"]
[Thu Nov 13 22:13:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46415] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/devfreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIdw2ISyJ-nunta5VdlgAAANk"]
[Thu Nov 13 22:13:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22957] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cloud-init-output.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIew2ISyJ-nunta5VdyQAAAIA"]
[Thu Nov 13 22:13:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22957] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIew2ISyJ-nunta5VdyQAAAIA"]
[Thu Nov 13 22:13:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56631] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIfw2ISyJ-nunta5VeBgAAANA"]
[Thu Nov 13 22:13:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44992] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-blow.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIhA2ISyJ-nunta5VeRwAAAD8"]
[Thu Nov 13 22:13:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7166] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIhg2ISyJ-nunta5VeYAAAANE"]
[Thu Nov 13 22:13:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44992] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ahci/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIhg2ISyJ-nunta5VeYQAAANY"]
[Thu Nov 13 22:13:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44992] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_apple/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIhw2ISyJ-nunta5VecQAAAFY"]
[Thu Nov 13 22:13:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7166] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pstore/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIiA2ISyJ-nunta5VehQAAAEk"]
[Thu Nov 13 22:13:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44992] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_watchdog/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIiQ2ISyJ-nunta5VehgAAAHM"]
[Thu Nov 13 22:13:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7166] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usb_storage/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIiQ2ISyJ-nunta5VeiwAAAGg"]
[Thu Nov 13 22:13:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7166] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:fileloc: /etc/udev/rules.d/70-persistent-net.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIjA2ISyJ-nunta5VesgAAAJo"]
[Thu Nov 13 22:13:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7166] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev/rules.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIjA2ISyJ-nunta5VesgAAAJo"]
[Thu Nov 13 22:13:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44094] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIjA2ISyJ-nunta5VeugAAAIE"]
[Thu Nov 13 22:13:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44992] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw/applications.d/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIjw2ISyJ-nunta5Ve3AAAALs"]
[Thu Nov 13 22:13:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7166] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIkA2ISyJ-nunta5Ve6QAAAKY"]
[Thu Nov 13 22:13:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44992] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libata/parameters/ata_probe_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIkQ2ISyJ-nunta5Ve_gAAAMg"]
[Thu Nov 13 22:13:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44992] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIkQ2ISyJ-nunta5Ve_gAAAMg"]
[Thu Nov 13 22:13:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48398] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libata/parameters/atapi_passthru16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIkw2ISyJ-nunta5VfGgAAAA4"]
[Thu Nov 13 22:13:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48398] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIkw2ISyJ-nunta5VfGgAAAA4"]
[Thu Nov 13 22:13:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1387] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-rank.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbImA2ISyJ-nunta5VfVQAAAIg"]
[Thu Nov 13 22:13:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1387] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbImA2ISyJ-nunta5VfWgAAAFM"]
[Thu Nov 13 22:13:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1387] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/nginx/access.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbImw2ISyJ-nunta5VfgQAAALk"]
[Thu Nov 13 22:13:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1387] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbImw2ISyJ-nunta5VfgQAAALk"]
[Thu Nov 13 22:13:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1387] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-0/i2c-dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbImw2ISyJ-nunta5VfiAAAABw"]
[Thu Nov 13 22:13:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39233] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme_core/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIpQ2ISyJ-nunta5VgEQAAAFc"]
[Thu Nov 13 22:13:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1387] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/deferred"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIpg2ISyJ-nunta5VgHQAAAFM"]
[Thu Nov 13 22:13:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1387] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libata/parameters/atapi_dmadir"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIpw2ISyJ-nunta5VgJQAAAGk"]
[Thu Nov 13 22:13:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1387] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIpw2ISyJ-nunta5VgJQAAAGk"]
[Thu Nov 13 22:14:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIqQ2ISyJ-nunta5VgRwAAAJo"]
[Thu Nov 13 22:14:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIrA2ISyJ-nunta5VgaQAAAAA"]
[Thu Nov 13 22:14:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/dmi/tables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIrA2ISyJ-nunta5VgawAAALc"]
[Thu Nov 13 22:14:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58356] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/efi_pstore/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIrQ2ISyJ-nunta5VggQAAANM"]
[Thu Nov 13 22:14:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63199] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpuidle/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIsA2ISyJ-nunta5VgswAAAC0"]
[Thu Nov 13 22:14:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63199] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIsQ2ISyJ-nunta5VgvAAAADI"]
[Thu Nov 13 22:14:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63199] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIsg2ISyJ-nunta5VgxQAAAAo"]
[Thu Nov 13 22:14:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63199] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIsg2ISyJ-nunta5VgyAAAALo"]
[Thu Nov 13 22:14:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63199] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2/rt_protos.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIsw2ISyJ-nunta5Vg3wAAAIg"]
[Thu Nov 13 22:14:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58356] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIuA2ISyJ-nunta5VhIwAAAL4"]
[Thu Nov 13 22:14:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63199] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_poweroff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIuw2ISyJ-nunta5VhWQAAAMQ"]
[Thu Nov 13 22:14:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63199] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore/drivers/usb:hub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIvA2ISyJ-nunta5VhYAAAADA"]
[Thu Nov 13 22:14:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58356] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:fileloc: /etc/.java/.systemPrefs/.system.lock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIvA2ISyJ-nunta5VhYQAAALI"]
[Thu Nov 13 22:14:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58356] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java/.systemPrefs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIvA2ISyJ-nunta5VhYQAAALI"]
[Thu Nov 13 22:14:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63199] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIvA2ISyJ-nunta5VhaAAAABs"]
[Thu Nov 13 22:14:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63199] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIvA2ISyJ-nunta5VhaAAAABs"]
[Thu Nov 13 22:14:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41832] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIvQ2ISyJ-nunta5VhcAAAAJg"]
[Thu Nov 13 22:14:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41832] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIvQ2ISyJ-nunta5VhcAAAAJg"]
[Thu Nov 13 22:14:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43481] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:320/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIvQ2ISyJ-nunta5VhdAAAADc"]
[Thu Nov 13 22:14:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63226] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/firmware_class/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIvg2ISyJ-nunta5VhfAAAAEo"]
[Thu Nov 13 22:14:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63226] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/firmware_class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIvg2ISyJ-nunta5VhfAAAAEo"]
[Thu Nov 13 22:14:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/buffer.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIvg2ISyJ-nunta5VhgQAAANU"]
[Thu Nov 13 22:14:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIvg2ISyJ-nunta5VhgQAAANU"]
[Thu Nov 13 22:14:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/local/nvidia_modprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIwA2ISyJ-nunta5VhlAAAAM8"]
[Thu Nov 13 22:14:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIwA2ISyJ-nunta5VhlAAAAM8"]
[Thu Nov 13 22:14:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63199] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:320/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIwA2ISyJ-nunta5VhnAAAALo"]
[Thu Nov 13 22:14:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43481] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIwQ2ISyJ-nunta5VhogAAAGU"]
[Thu Nov 13 22:14:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIwg2ISyJ-nunta5VhugAAAEA"]
[Thu Nov 13 22:14:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIww2ISyJ-nunta5VhwAAAAEw"]
[Thu Nov 13 22:14:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIww2ISyJ-nunta5VhwwAAAK0"]
[Thu Nov 13 22:14:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIww2ISyJ-nunta5VhxAAAAIA"]
[Thu Nov 13 22:14:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIww2ISyJ-nunta5VhxgAAAIM"]
[Thu Nov 13 22:14:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIww2ISyJ-nunta5VhxgAAAIM"]
[Thu Nov 13 22:14:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIxA2ISyJ-nunta5VhzAAAAAU"]
[Thu Nov 13 22:14:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIxA2ISyJ-nunta5Vh0AAAAHA"]
[Thu Nov 13 22:14:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIxA2ISyJ-nunta5Vh1gAAAGs"]
[Thu Nov 13 22:14:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:235"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIxA2ISyJ-nunta5Vh2AAAAEE"]
[Thu Nov 13 22:14:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIxQ2ISyJ-nunta5Vh2wAAAIc"]
[Thu Nov 13 22:14:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIxQ2ISyJ-nunta5Vh5AAAAHw"]
[Thu Nov 13 22:14:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10/stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIxg2ISyJ-nunta5Vh6wAAAMk"]
[Thu Nov 13 22:14:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_piix4/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIxg2ISyJ-nunta5Vh8AAAAA0"]
[Thu Nov 13 22:14:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIxw2ISyJ-nunta5ViAQAAABY"]
[Thu Nov 13 22:14:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43481] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bcma/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIxw2ISyJ-nunta5ViBgAAACo"]
[Thu Nov 13 22:14:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIyQ2ISyJ-nunta5ViFwAAAK8"]
[Thu Nov 13 22:14:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIyg2ISyJ-nunta5ViJAAAANg"]
[Thu Nov 13 22:14:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/thermal/parameters/tzp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIyg2ISyJ-nunta5ViJwAAALQ"]
[Thu Nov 13 22:14:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/thermal/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIyg2ISyJ-nunta5ViJwAAALQ"]
[Thu Nov 13 22:14:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIyw2ISyJ-nunta5ViMwAAAE8"]
[Thu Nov 13 22:14:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIyw2ISyJ-nunta5ViMwAAAE8"]
[Thu Nov 13 22:14:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIyw2ISyJ-nunta5ViOwAAAA4"]
[Thu Nov 13 22:14:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44766] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIyw2ISyJ-nunta5ViPQAAABo"]
[Thu Nov 13 22:14:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42298] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIzA2ISyJ-nunta5ViQAAAACI"]
[Thu Nov 13 22:14:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23735] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bnx2x/parameters/debug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIzA2ISyJ-nunta5ViQgAAAEo"]
[Thu Nov 13 22:14:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23735] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2x/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIzA2ISyJ-nunta5ViQgAAAEo"]
[Thu Nov 13 22:14:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/user/sockets.target.wants/gpg-agent-ssh.socket"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIzA2ISyJ-nunta5ViQwAAADI"]
[Thu Nov 13 22:14:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/user/sockets.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIzA2ISyJ-nunta5ViQwAAADI"]
[Thu Nov 13 22:14:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/env.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIzg2ISyJ-nunta5ViYgAAADo"]
[Thu Nov 13 22:14:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIzg2ISyJ-nunta5ViYgAAADo"]
[Thu Nov 13 22:14:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbIzw2ISyJ-nunta5VicgAAAD0"]
[Thu Nov 13 22:14:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55444] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI0A2ISyJ-nunta5ViewAAAFo"]
[Thu Nov 13 22:14:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55444] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI0A2ISyJ-nunta5ViewAAAFo"]
[Thu Nov 13 22:14:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI0A2ISyJ-nunta5VifQAAAGY"]
[Thu Nov 13 22:14:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI0A2ISyJ-nunta5VifQAAAGY"]
[Thu Nov 13 22:14:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI0g2ISyJ-nunta5VihwAAAF0"]
[Thu Nov 13 22:14:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55444] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI0w2ISyJ-nunta5VikwAAAFA"]
[Thu Nov 13 22:14:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55444] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI0w2ISyJ-nunta5VilwAAAKI"]
[Thu Nov 13 22:14:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55444] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI0w2ISyJ-nunta5VimgAAAKE"]
[Thu Nov 13 22:14:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/1:8/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI1A2ISyJ-nunta5VinwAAAJo"]
[Thu Nov 13 22:14:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI1A2ISyJ-nunta5VinwAAAJo"]
[Thu Nov 13 22:14:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI1A2ISyJ-nunta5VipQAAAIo"]
[Thu Nov 13 22:14:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI1Q2ISyJ-nunta5VirgAAACA"]
[Thu Nov 13 22:14:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23735] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/graphics"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI1w2ISyJ-nunta5VivQAAAAA"]
[Thu Nov 13 22:14:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31831] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI2A2ISyJ-nunta5ViywAAALw"]
[Thu Nov 13 22:14:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI2A2ISyJ-nunta5VizAAAADE"]
[Thu Nov 13 22:14:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI2Q2ISyJ-nunta5Vi3AAAANo"]
[Thu Nov 13 22:14:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI2w2ISyJ-nunta5Vi9gAAALY"]
[Thu Nov 13 22:14:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libnvdimm/drivers/nd:nd_region"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI2w2ISyJ-nunta5Vi_QAAALQ"]
[Thu Nov 13 22:14:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI3A2ISyJ-nunta5VjBwAAAMw"]
[Thu Nov 13 22:14:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42298] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI3g2ISyJ-nunta5VjLQAAAAg"]
[Thu Nov 13 22:14:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42298] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI3w2ISyJ-nunta5VjMgAAAEA"]
[Thu Nov 13 22:14:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55444] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI3w2ISyJ-nunta5VjNQAAAGM"]
[Thu Nov 13 22:14:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55444] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI3w2ISyJ-nunta5VjNQAAAGM"]
[Thu Nov 13 22:14:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI4A2ISyJ-nunta5VjQwAAAFU"]
[Thu Nov 13 22:14:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI4A2ISyJ-nunta5VjQwAAAFU"]
[Thu Nov 13 22:14:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20030] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI4Q2ISyJ-nunta5VjUwAAAJc"]
[Thu Nov 13 22:14:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24557] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI4Q2ISyJ-nunta5VjVQAAABA"]
[Thu Nov 13 22:14:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24557] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI4Q2ISyJ-nunta5VjVQAAABA"]
[Thu Nov 13 22:14:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI4g2ISyJ-nunta5VjWQAAAKg"]
[Thu Nov 13 22:15:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/xt_idletimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI5Q2ISyJ-nunta5VjcwAAAJM"]
[Thu Nov 13 22:15:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55444] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI5Q2ISyJ-nunta5VjeQAAALk"]
[Thu Nov 13 22:15:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55444] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI5Q2ISyJ-nunta5VjewAAAB0"]
[Thu Nov 13 22:15:02 2025] [stevenfranssen.com] [error] [client 43.153.62.161:50286] [pid 940842] apache2_util.c(271): [client 43.153.62.161] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbI5g2ISyJ-nunta5VjgQAAAFQ"]
[Thu Nov 13 22:15:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48937] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/8250/parameters/skip_txen_test"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI5g2ISyJ-nunta5VjhQAAANc"]
[Thu Nov 13 22:15:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48937] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI5g2ISyJ-nunta5VjhQAAANc"]
[Thu Nov 13 22:15:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55444] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI5g2ISyJ-nunta5VjiAAAALc"]
[Thu Nov 13 22:15:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bnx2/parameters/disable_msi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI5w2ISyJ-nunta5VjjgAAAJw"]
[Thu Nov 13 22:15:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI5w2ISyJ-nunta5VjjgAAAJw"]
[Thu Nov 13 22:15:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI5w2ISyJ-nunta5VjkQAAADE"]
[Thu Nov 13 22:15:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI5w2ISyJ-nunta5VjkQAAADE"]
[Thu Nov 13 22:15:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI6A2ISyJ-nunta5VjmgAAANs"]
[Thu Nov 13 22:15:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/auth.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI6w2ISyJ-nunta5VjtAAAAK8"]
[Thu Nov 13 22:15:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI6w2ISyJ-nunta5VjtAAAAK8"]
[Thu Nov 13 22:15:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI6w2ISyJ-nunta5VjtwAAAMM"]
[Thu Nov 13 22:15:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48937] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI7A2ISyJ-nunta5VjwgAAABU"]
[Thu Nov 13 22:15:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1703] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI7g2ISyJ-nunta5Vj4AAAALo"]
[Thu Nov 13 22:15:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1703] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI7g2ISyJ-nunta5Vj4AAAALo"]
[Thu Nov 13 22:15:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:8/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI7w2ISyJ-nunta5Vj6AAAAE0"]
[Thu Nov 13 22:15:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI7w2ISyJ-nunta5Vj6AAAAE0"]
[Thu Nov 13 22:15:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24557] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/u"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI7w2ISyJ-nunta5Vj6wAAAEI"]
[Thu Nov 13 22:15:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19926] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vtconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI8A2ISyJ-nunta5Vj8wAAAFc"]
[Thu Nov 13 22:15:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24557] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/setenvif.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI8A2ISyJ-nunta5Vj9gAAAJ4"]
[Thu Nov 13 22:15:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24557] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI8A2ISyJ-nunta5Vj9gAAAJ4"]
[Thu Nov 13 22:15:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42298] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI8A2ISyJ-nunta5Vj-gAAAGc"]
[Thu Nov 13 22:15:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42298] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI8A2ISyJ-nunta5Vj-gAAAGc"]
[Thu Nov 13 22:15:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24557] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI8Q2ISyJ-nunta5VkBgAAAFY"]
[Thu Nov 13 22:15:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24557] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI8Q2ISyJ-nunta5VkBgAAAFY"]
[Thu Nov 13 22:15:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI9A2ISyJ-nunta5VkHAAAAFA"]
[Thu Nov 13 22:15:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55444] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI9A2ISyJ-nunta5VkHgAAAKw"]
[Thu Nov 13 22:15:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48937] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_logitech/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI9A2ISyJ-nunta5VkIQAAAKs"]
[Thu Nov 13 22:15:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48937] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI9Q2ISyJ-nunta5VkLQAAAG4"]
[Thu Nov 13 22:15:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48937] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI9Q2ISyJ-nunta5VkMwAAAKQ"]
[Thu Nov 13 22:15:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20030] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/thermal/parameters/act"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI9g2ISyJ-nunta5VkPwAAAKA"]
[Thu Nov 13 22:15:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20030] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/thermal/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI9g2ISyJ-nunta5VkPwAAAKA"]
[Thu Nov 13 22:15:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:fileloc: /etc/mysql/conf.d/mysqldump.cnf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI9g2ISyJ-nunta5VkQQAAAMk"]
[Thu Nov 13 22:15:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI9g2ISyJ-nunta5VkQQAAAMk"]
[Thu Nov 13 22:15:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xreset.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI9w2ISyJ-nunta5VkRwAAACA"]
[Thu Nov 13 22:15:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1703] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libnvdimm/drivers/nd:nvdimm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI9w2ISyJ-nunta5VkSAAAAB0"]
[Thu Nov 13 22:15:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_iommu_2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI-A2ISyJ-nunta5VkUAAAAMs"]
[Thu Nov 13 22:15:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19926] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI-A2ISyJ-nunta5VkUwAAAEY"]
[Thu Nov 13 22:15:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI-A2ISyJ-nunta5VkVQAAALc"]
[Thu Nov 13 22:15:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/acpi/parameters/ec_polling_guard"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI-A2ISyJ-nunta5VkXAAAALw"]
[Thu Nov 13 22:15:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI-A2ISyJ-nunta5VkXAAAALw"]
[Thu Nov 13 22:15:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI-Q2ISyJ-nunta5VkYgAAANM"]
[Thu Nov 13 22:15:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62518] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2x/drivers/pci:bnx2x"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI-Q2ISyJ-nunta5VkbAAAAN4"]
[Thu Nov 13 22:15:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1703] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libnvdimm/drivers/nd:nd_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI-w2ISyJ-nunta5VkhQAAABs"]
[Thu Nov 13 22:15:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19926] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_iommu_0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI_A2ISyJ-nunta5VkjQAAANI"]
[Thu Nov 13 22:15:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19926] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI_A2ISyJ-nunta5VkjwAAAD4"]
[Thu Nov 13 22:15:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1703] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/input/mouse0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI_Q2ISyJ-nunta5VkowAAAKM"]
[Thu Nov 13 22:15:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1703] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mouse0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI_Q2ISyJ-nunta5VkowAAAKM"]
[Thu Nov 13 22:15:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI_g2ISyJ-nunta5VkqgAAABE"]
[Thu Nov 13 22:15:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbI_g2ISyJ-nunta5VkqgAAABE"]
[Thu Nov 13 22:15:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJAA2ISyJ-nunta5VkxgAAAGg"]
[Thu Nov 13 22:15:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJAA2ISyJ-nunta5VkxwAAAJY"]
[Thu Nov 13 22:15:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9280] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJAg2ISyJ-nunta5Vk3AAAAJQ"]
[Thu Nov 13 22:15:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJAg2ISyJ-nunta5Vk3QAAAHE"]
[Thu Nov 13 22:15:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42298] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJAw2ISyJ-nunta5Vk6gAAAKw"]
[Thu Nov 13 22:15:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19926] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJBA2ISyJ-nunta5Vk_AAAAJI"]
[Thu Nov 13 22:15:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42298] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJBA2ISyJ-nunta5VlAAAAAIo"]
[Thu Nov 13 22:15:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJBw2ISyJ-nunta5VlHgAAAKo"]
[Thu Nov 13 22:15:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJBw2ISyJ-nunta5VlJAAAAJw"]
[Thu Nov 13 22:15:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJCQ2ISyJ-nunta5VlQgAAAK8"]
[Thu Nov 13 22:15:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJCg2ISyJ-nunta5VlTAAAAHY"]
[Thu Nov 13 22:15:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42298] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/features/encryption"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJDA2ISyJ-nunta5VldQAAAGQ"]
[Thu Nov 13 22:15:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42298] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJDA2ISyJ-nunta5VldQAAAGQ"]
[Thu Nov 13 22:15:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19926] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJDQ2ISyJ-nunta5VleQAAAAs"]
[Thu Nov 13 22:15:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16939] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJDQ2ISyJ-nunta5VlhQAAAFc"]
[Thu Nov 13 22:15:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20030] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJDg2ISyJ-nunta5VlkwAAAGk"]
[Thu Nov 13 22:15:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJEg2ISyJ-nunta5VlxwAAAL4"]
[Thu Nov 13 22:15:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bnx2x/parameters/num_queues"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJEw2ISyJ-nunta5Vl1QAAAMs"]
[Thu Nov 13 22:15:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2x/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJEw2ISyJ-nunta5Vl1QAAAMs"]
[Thu Nov 13 22:15:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/alarmtimer.0.auto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJEw2ISyJ-nunta5Vl2QAAACA"]
[Thu Nov 13 22:15:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65055] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_iommu_3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJFA2ISyJ-nunta5Vl3wAAAKA"]
[Thu Nov 13 22:15:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/drivers/hid-sensor-hub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJFQ2ISyJ-nunta5Vl5wAAAMI"]
[Thu Nov 13 22:15:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58870] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJFg2ISyJ-nunta5Vl9gAAALI"]
[Thu Nov 13 22:15:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJFg2ISyJ-nunta5Vl-QAAAJ8"]
[Thu Nov 13 22:15:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49887] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJGQ2ISyJ-nunta5VmIAAAADQ"]
[Thu Nov 13 22:15:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65055] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJGg2ISyJ-nunta5VmNgAAAKM"]
[Thu Nov 13 22:15:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJGw2ISyJ-nunta5VmRgAAAFc"]
[Thu Nov 13 22:15:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49847] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/fstrim.timer.d/override.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJGw2ISyJ-nunta5VmRwAAAAs"]
[Thu Nov 13 22:15:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49847] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/fstrim.timer.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJGw2ISyJ-nunta5VmRwAAAAs"]
[Thu Nov 13 22:15:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49847] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJGw2ISyJ-nunta5VmSwAAAFM"]
[Thu Nov 13 22:15:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/uhci_hcd/drivers/pci:uhci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJHA2ISyJ-nunta5VmUwAAABI"]
[Thu Nov 13 22:15:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJHQ2ISyJ-nunta5VmaAAAAGY"]
[Thu Nov 13 22:15:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49847] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_iommu_1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJHg2ISyJ-nunta5VmawAAAFA"]
[Thu Nov 13 22:15:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49847] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/uhci_hcd/parameters/debug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJHg2ISyJ-nunta5VmbAAAAHM"]
[Thu Nov 13 22:15:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49847] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/uhci_hcd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJHg2ISyJ-nunta5VmbAAAAHM"]
[Thu Nov 13 22:15:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49847] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/i2c_mlxcpld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJHw2ISyJ-nunta5VmeQAAAIg"]
[Thu Nov 13 22:15:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49887] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_df"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJHw2ISyJ-nunta5VmhQAAAJI"]
[Thu Nov 13 22:16:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md/bitmap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJIw2ISyJ-nunta5VmvAAAAIQ"]
[Thu Nov 13 22:16:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/247:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJJg2ISyJ-nunta5Vm3wAAACg"]
[Thu Nov 13 22:16:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_ismt/drivers/pci:ismt_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJJg2ISyJ-nunta5Vm4gAAANY"]
[Thu Nov 13 22:16:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58870] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_generic/drivers/hid:hid-generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJJw2ISyJ-nunta5Vm9gAAADg"]
[Thu Nov 13 22:16:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKQ2ISyJ-nunta5VnBQAAALE"]
[Thu Nov 13 22:16:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65296] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/acpi/parameters/aml_debug_output"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKQ2ISyJ-nunta5VnDAAAAEA"]
[Thu Nov 13 22:16:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65296] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKQ2ISyJ-nunta5VnDAAAAEA"]
[Thu Nov 13 22:16:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58870] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/ramoops"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKQ2ISyJ-nunta5VnDgAAAEo"]
[Thu Nov 13 22:16:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65055] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/breakpoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKg2ISyJ-nunta5VnIAAAAFY"]
[Thu Nov 13 22:16:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/user/sockets.target.wants/dirmngr.socket"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKg2ISyJ-nunta5VnIQAAAFA"]
[Thu Nov 13 22:16:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/user/sockets.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKg2ISyJ-nunta5VnIQAAAFA"]
[Thu Nov 13 22:16:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65296] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/thermal/parameters/psv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKg2ISyJ-nunta5VnIgAAAGw"]
[Thu Nov 13 22:16:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65296] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/thermal/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKg2ISyJ-nunta5VnIgAAAGw"]
[Thu Nov 13 22:16:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/bitmap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKw2ISyJ-nunta5VnIwAAAMA"]
[Thu Nov 13 22:16:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49887] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKw2ISyJ-nunta5VnJQAAACY"]
[Thu Nov 13 22:16:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKw2ISyJ-nunta5VnJgAAAKw"]
[Thu Nov 13 22:16:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57782] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/acpi/parameters/ec_max_queries"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKw2ISyJ-nunta5VnJwAAAKs"]
[Thu Nov 13 22:16:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57782] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKw2ISyJ-nunta5VnJwAAAKs"]
[Thu Nov 13 22:16:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49887] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKw2ISyJ-nunta5VnKAAAAFU"]
[Thu Nov 13 22:16:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKw2ISyJ-nunta5VnKQAAAEE"]
[Thu Nov 13 22:16:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJKw2ISyJ-nunta5VnLAAAAIc"]
[Thu Nov 13 22:16:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49887] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ntpstats/loopstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLA2ISyJ-nunta5VnOQAAAI4"]
[Thu Nov 13 22:16:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49887] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/ntpstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLA2ISyJ-nunta5VnOQAAAI4"]
[Thu Nov 13 22:16:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65055] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLQ2ISyJ-nunta5VnOwAAAJY"]
[Thu Nov 13 22:16:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/devnum"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLg2ISyJ-nunta5VnTgAAAHk"]
[Thu Nov 13 22:16:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLg2ISyJ-nunta5VnTgAAAHk"]
[Thu Nov 13 22:16:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49887] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLg2ISyJ-nunta5VnUgAAAG0"]
[Thu Nov 13 22:16:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49887] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLg2ISyJ-nunta5VnVAAAAGs"]
[Thu Nov 13 22:16:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65055] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLw2ISyJ-nunta5VnWgAAALc"]
[Thu Nov 13 22:16:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/wbt_lat_usec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLw2ISyJ-nunta5VnWwAAALM"]
[Thu Nov 13 22:16:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLw2ISyJ-nunta5VnWwAAALM"]
[Thu Nov 13 22:16:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65296] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLw2ISyJ-nunta5VnYAAAANA"]
[Thu Nov 13 22:16:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65296] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLw2ISyJ-nunta5VnYgAAAFQ"]
[Thu Nov 13 22:16:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65055] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/max_sectors_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLw2ISyJ-nunta5VnZgAAANM"]
[Thu Nov 13 22:16:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65055] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJLw2ISyJ-nunta5VnZgAAANM"]
[Thu Nov 13 22:16:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/proftpd/proftpd.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJMA2ISyJ-nunta5VnlgAAAC8"]
[Thu Nov 13 22:16:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28035] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJMA2ISyJ-nunta5VnlgAAAC8"]
[Thu Nov 13 22:16:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65055] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/user/sockets.target.wants/gpg-agent-browser.socket"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJMQ2ISyJ-nunta5VnlwAAAN4"]
[Thu Nov 13 22:16:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65055] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/user/sockets.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJMQ2ISyJ-nunta5VnlwAAAN4"]
[Thu Nov 13 22:16:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJMg2ISyJ-nunta5VnoAAAAKg"]
[Thu Nov 13 22:16:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30798] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/reset_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJMg2ISyJ-nunta5VnpgAAACQ"]
[Thu Nov 13 22:16:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30798] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJMg2ISyJ-nunta5VnpgAAACQ"]
[Thu Nov 13 22:16:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJMw2ISyJ-nunta5VnpwAAAD4"]
[Thu Nov 13 22:16:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJMw2ISyJ-nunta5VnqgAAAIs"]
[Thu Nov 13 22:16:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49887] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJMw2ISyJ-nunta5VnqwAAABs"]
[Thu Nov 13 22:16:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJMw2ISyJ-nunta5VnrQAAANg"]
[Thu Nov 13 22:16:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49887] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJMw2ISyJ-nunta5VnsgAAAIQ"]
[Thu Nov 13 22:16:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49887] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:258"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJNA2ISyJ-nunta5VntQAAACE"]
[Thu Nov 13 22:16:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49887] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/io_poll_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJNA2ISyJ-nunta5VnugAAACg"]
[Thu Nov 13 22:16:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49887] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJNA2ISyJ-nunta5VnugAAACg"]
[Thu Nov 13 22:16:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65055] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJNA2ISyJ-nunta5VnwAAAAFg"]
[Thu Nov 13 22:16:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/add_random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJNQ2ISyJ-nunta5VnwgAAAAY"]
[Thu Nov 13 22:16:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJNQ2ISyJ-nunta5VnwgAAAAY"]
[Thu Nov 13 22:16:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJNQ2ISyJ-nunta5VnwwAAAE4"]
[Thu Nov 13 22:16:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65055] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJNQ2ISyJ-nunta5VnyQAAAAo"]
[Thu Nov 13 22:16:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30798] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:192"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJNQ2ISyJ-nunta5VnygAAAJA"]
[Thu Nov 13 22:16:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJNg2ISyJ-nunta5Vn0wAAADg"]
[Thu Nov 13 22:16:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65055] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJNg2ISyJ-nunta5Vn1AAAANk"]
[Thu Nov 13 22:16:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJNw2ISyJ-nunta5Vn5wAAALE"]
[Thu Nov 13 22:16:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJNw2ISyJ-nunta5Vn6AAAADk"]
[Thu Nov 13 22:16:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1024] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:178"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJOA2ISyJ-nunta5Vn8AAAAEo"]
[Thu Nov 13 22:16:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65296] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJOQ2ISyJ-nunta5Vn9wAAABE"]
[Thu Nov 13 22:16:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65296] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJOQ2ISyJ-nunta5Vn9wAAABE"]
[Thu Nov 13 22:16:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJOQ2ISyJ-nunta5Vn-QAAAEI"]
[Thu Nov 13 22:16:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/dma_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJOQ2ISyJ-nunta5Vn_gAAAHE"]
[Thu Nov 13 22:16:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJOQ2ISyJ-nunta5Vn_gAAAHE"]
[Thu Nov 13 22:16:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJOQ2ISyJ-nunta5VoAAAAAHo"]
[Thu Nov 13 22:16:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65055] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJOQ2ISyJ-nunta5VoBQAAAGM"]
[Thu Nov 13 22:17:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38455] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJcA2ISyJ-nunta5Vo1wAAABw"]
[Thu Nov 13 22:17:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJcQ2ISyJ-nunta5Vo3AAAANA"]
[Thu Nov 13 22:17:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJcQ2ISyJ-nunta5Vo3AAAANA"]
[Thu Nov 13 22:17:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJcQ2ISyJ-nunta5Vo3wAAAIE"]
[Thu Nov 13 22:17:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56841] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmisc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJcQ2ISyJ-nunta5Vo5AAAAKA"]
[Thu Nov 13 22:17:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:143"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJcg2ISyJ-nunta5Vo6AAAAJw"]
[Thu Nov 13 22:17:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nfsv4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJcg2ISyJ-nunta5Vo7AAAAII"]
[Thu Nov 13 22:17:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsv4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJcg2ISyJ-nunta5Vo7AAAAII"]
[Thu Nov 13 22:17:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:185"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJcg2ISyJ-nunta5Vo7gAAAMQ"]
[Thu Nov 13 22:17:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:215"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJcg2ISyJ-nunta5Vo8AAAAKU"]
[Thu Nov 13 22:17:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29402] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igbvf/drivers/pci:igbvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJcw2ISyJ-nunta5VpAAAAAJk"]
[Thu Nov 13 22:17:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdA2ISyJ-nunta5VpBAAAAHY"]
[Thu Nov 13 22:17:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/add_random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdA2ISyJ-nunta5VpBgAAANo"]
[Thu Nov 13 22:17:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdA2ISyJ-nunta5VpBgAAANo"]
[Thu Nov 13 22:17:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/apt/history.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdA2ISyJ-nunta5VpDAAAAN4"]
[Thu Nov 13 22:17:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdA2ISyJ-nunta5VpDAAAAN4"]
[Thu Nov 13 22:17:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25105] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/io_poll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdg2ISyJ-nunta5VpIgAAAFg"]
[Thu Nov 13 22:17:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25105] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdg2ISyJ-nunta5VpIgAAAFg"]
[Thu Nov 13 22:17:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38455] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdg2ISyJ-nunta5VpIwAAACk"]
[Thu Nov 13 22:17:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38455] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdg2ISyJ-nunta5VpIwAAACk"]
[Thu Nov 13 22:17:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:180"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdg2ISyJ-nunta5VpKwAAAJA"]
[Thu Nov 13 22:17:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:228"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdg2ISyJ-nunta5VpLAAAAMU"]
[Thu Nov 13 22:17:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdw2ISyJ-nunta5VpMQAAAK8"]
[Thu Nov 13 22:17:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56841] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdw2ISyJ-nunta5VpNQAAAHc"]
[Thu Nov 13 22:17:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56841] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdw2ISyJ-nunta5VpNQAAAHc"]
[Thu Nov 13 22:17:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/max_integrity_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdw2ISyJ-nunta5VpNwAAACc"]
[Thu Nov 13 22:17:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJdw2ISyJ-nunta5VpNwAAACc"]
[Thu Nov 13 22:17:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/io_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJeA2ISyJ-nunta5VpOwAAAEQ"]
[Thu Nov 13 22:17:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJeA2ISyJ-nunta5VpOwAAAEQ"]
[Thu Nov 13 22:17:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJeA2ISyJ-nunta5VpPgAAABM"]
[Thu Nov 13 22:17:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29402] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJeg2ISyJ-nunta5VpTAAAAFM"]
[Thu Nov 13 22:17:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJeg2ISyJ-nunta5VpTgAAAE4"]
[Thu Nov 13 22:17:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJew2ISyJ-nunta5VpVQAAAFc"]
[Thu Nov 13 22:17:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/reqtimeout.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJew2ISyJ-nunta5VpVgAAAGo"]
[Thu Nov 13 22:17:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJew2ISyJ-nunta5VpVgAAAGo"]
[Thu Nov 13 22:17:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJew2ISyJ-nunta5VpWAAAADs"]
[Thu Nov 13 22:17:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJew2ISyJ-nunta5VpWAAAADs"]
[Thu Nov 13 22:17:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29402] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/dma_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJew2ISyJ-nunta5VpWQAAAH8"]
[Thu Nov 13 22:17:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29402] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJew2ISyJ-nunta5VpWQAAAH8"]
[Thu Nov 13 22:17:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38455] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJew2ISyJ-nunta5VpWgAAAFs"]
[Thu Nov 13 22:17:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfA2ISyJ-nunta5VpZgAAAGY"]
[Thu Nov 13 22:17:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:171"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfA2ISyJ-nunta5VpaAAAABE"]
[Thu Nov 13 22:17:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/common-session-noninteractive"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfQ2ISyJ-nunta5VpcgAAAIk"]
[Thu Nov 13 22:17:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfQ2ISyJ-nunta5VpcgAAAIk"]
[Thu Nov 13 22:17:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfQ2ISyJ-nunta5VpeAAAAFo"]
[Thu Nov 13 22:17:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfg2ISyJ-nunta5VpgQAAAHw"]
[Thu Nov 13 22:17:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary/drivers/mlx5_ib.rdma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfg2ISyJ-nunta5VpgwAAAKs"]
[Thu Nov 13 22:17:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56841] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/152:6/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfg2ISyJ-nunta5VphQAAAJU"]
[Thu Nov 13 22:17:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56841] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfg2ISyJ-nunta5VphQAAAJU"]
[Thu Nov 13 22:17:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/io_poll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfw2ISyJ-nunta5VpiQAAAAg"]
[Thu Nov 13 22:17:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfw2ISyJ-nunta5VpiQAAAAg"]
[Thu Nov 13 22:17:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfw2ISyJ-nunta5VpjQAAABQ"]
[Thu Nov 13 22:17:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfw2ISyJ-nunta5VpkAAAAJo"]
[Thu Nov 13 22:17:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfw2ISyJ-nunta5VpkgAAAMk"]
[Thu Nov 13 22:17:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29402] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJfw2ISyJ-nunta5VplAAAAJY"]
[Thu Nov 13 22:17:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgQ2ISyJ-nunta5VpmAAAAJM"]
[Thu Nov 13 22:17:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgQ2ISyJ-nunta5VpnwAAAKQ"]
[Thu Nov 13 22:17:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56841] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgg2ISyJ-nunta5VpqQAAAKo"]
[Thu Nov 13 22:17:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56841] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/wbt_lat_usec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgg2ISyJ-nunta5VprAAAACA"]
[Thu Nov 13 22:17:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56841] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgg2ISyJ-nunta5VprAAAACA"]
[Thu Nov 13 22:17:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:255"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgw2ISyJ-nunta5VpsAAAANc"]
[Thu Nov 13 22:17:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgw2ISyJ-nunta5VpswAAAEY"]
[Thu Nov 13 22:17:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgw2ISyJ-nunta5VptQAAANA"]
[Thu Nov 13 22:17:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgw2ISyJ-nunta5VptQAAANA"]
[Thu Nov 13 22:17:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgw2ISyJ-nunta5VptwAAALg"]
[Thu Nov 13 22:17:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38455] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/usbhid/parameters/quirks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgw2ISyJ-nunta5VpuAAAAKA"]
[Thu Nov 13 22:17:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38455] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbhid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgw2ISyJ-nunta5VpuAAAAKA"]
[Thu Nov 13 22:17:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/wbt_lat_usec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgw2ISyJ-nunta5VpvQAAAMQ"]
[Thu Nov 13 22:17:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJgw2ISyJ-nunta5VpvQAAAMQ"]
[Thu Nov 13 22:17:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25105] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/sysinit.target.wants/lvm2-monitor.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhA2ISyJ-nunta5VpvwAAAAA"]
[Thu Nov 13 22:17:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25105] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/sysinit.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhA2ISyJ-nunta5VpvwAAAAA"]
[Thu Nov 13 22:17:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/discard_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhA2ISyJ-nunta5VpxwAAAAE"]
[Thu Nov 13 22:17:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23152] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhA2ISyJ-nunta5VpxwAAAAE"]
[Thu Nov 13 22:17:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25105] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhQ2ISyJ-nunta5VpywAAAN0"]
[Thu Nov 13 22:17:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25105] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhQ2ISyJ-nunta5VpywAAAN0"]
[Thu Nov 13 22:17:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/max_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhQ2ISyJ-nunta5VpzAAAAJk"]
[Thu Nov 13 22:17:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhQ2ISyJ-nunta5VpzAAAAJk"]
[Thu Nov 13 22:17:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhQ2ISyJ-nunta5VpzwAAAA0"]
[Thu Nov 13 22:17:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhQ2ISyJ-nunta5VpzwAAAA0"]
[Thu Nov 13 22:17:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhg2ISyJ-nunta5Vp1AAAAL4"]
[Thu Nov 13 22:17:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25105] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhg2ISyJ-nunta5Vp1gAAADE"]
[Thu Nov 13 22:17:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25105] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhg2ISyJ-nunta5Vp1gAAADE"]
[Thu Nov 13 22:17:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38455] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhg2ISyJ-nunta5Vp2AAAANo"]
[Thu Nov 13 22:17:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38455] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhg2ISyJ-nunta5Vp2AAAANo"]
[Thu Nov 13 22:17:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhg2ISyJ-nunta5Vp2QAAANw"]
[Thu Nov 13 22:17:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhg2ISyJ-nunta5Vp2QAAANw"]
[Thu Nov 13 22:17:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary/devices/bnxt_en.rdma.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhw2ISyJ-nunta5Vp3wAAAIQ"]
[Thu Nov 13 22:17:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhw2ISyJ-nunta5Vp4gAAACE"]
[Thu Nov 13 22:17:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhw2ISyJ-nunta5Vp4gAAACE"]
[Thu Nov 13 22:17:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/memory.numa_stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhw2ISyJ-nunta5Vp5QAAABc"]
[Thu Nov 13 22:17:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhw2ISyJ-nunta5Vp5QAAABc"]
[Thu Nov 13 22:17:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/io_poll_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhw2ISyJ-nunta5Vp5gAAANI"]
[Thu Nov 13 22:17:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhw2ISyJ-nunta5Vp5gAAANI"]
[Thu Nov 13 22:17:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhw2ISyJ-nunta5Vp5wAAAAc"]
[Thu Nov 13 22:17:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJhw2ISyJ-nunta5Vp5wAAAAc"]
[Thu Nov 13 22:17:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiA2ISyJ-nunta5Vp7QAAALY"]
[Thu Nov 13 22:17:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/io_poll_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiA2ISyJ-nunta5Vp8QAAAD8"]
[Thu Nov 13 22:17:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiA2ISyJ-nunta5Vp8QAAAD8"]
[Thu Nov 13 22:17:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiQ2ISyJ-nunta5Vp-QAAAGA"]
[Thu Nov 13 22:17:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiQ2ISyJ-nunta5VqAgAAADw"]
[Thu Nov 13 22:17:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiQ2ISyJ-nunta5VqAgAAADw"]
[Thu Nov 13 22:17:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/input/mice/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJig2ISyJ-nunta5VqCAAAADg"]
[Thu Nov 13 22:17:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJig2ISyJ-nunta5VqCAAAADg"]
[Thu Nov 13 22:17:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJig2ISyJ-nunta5VqCQAAAFE"]
[Thu Nov 13 22:17:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJig2ISyJ-nunta5VqCQAAAFE"]
[Thu Nov 13 22:17:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:8/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJig2ISyJ-nunta5VqCgAAAAQ"]
[Thu Nov 13 22:17:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJig2ISyJ-nunta5VqCgAAAAQ"]
[Thu Nov 13 22:17:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/wbt_lat_usec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJig2ISyJ-nunta5VqDQAAANU"]
[Thu Nov 13 22:17:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJig2ISyJ-nunta5VqDQAAANU"]
[Thu Nov 13 22:17:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiw2ISyJ-nunta5VqEwAAADI"]
[Thu Nov 13 22:17:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/max_integrity_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiw2ISyJ-nunta5VqFQAAAE0"]
[Thu Nov 13 22:17:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiw2ISyJ-nunta5VqFQAAAE0"]
[Thu Nov 13 22:17:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/stable_writes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiw2ISyJ-nunta5VqFgAAAFM"]
[Thu Nov 13 22:17:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiw2ISyJ-nunta5VqFgAAAFM"]
[Thu Nov 13 22:17:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/virt_boundary_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiw2ISyJ-nunta5VqFwAAANk"]
[Thu Nov 13 22:17:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiw2ISyJ-nunta5VqFwAAANk"]
[Thu Nov 13 22:17:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiw2ISyJ-nunta5VqGQAAADc"]
[Thu Nov 13 22:17:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiw2ISyJ-nunta5VqGQAAADc"]
[Thu Nov 13 22:17:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/io_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiw2ISyJ-nunta5VqGwAAAEo"]
[Thu Nov 13 22:17:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiw2ISyJ-nunta5VqGwAAAEo"]
[Thu Nov 13 22:17:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/virt_boundary_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiw2ISyJ-nunta5VqHgAAADo"]
[Thu Nov 13 22:17:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJiw2ISyJ-nunta5VqHgAAADo"]
[Thu Nov 13 22:17:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjA2ISyJ-nunta5VqJAAAAEI"]
[Thu Nov 13 22:17:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjA2ISyJ-nunta5VqJAAAAEI"]
[Thu Nov 13 22:17:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/247:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjA2ISyJ-nunta5VqKwAAAKw"]
[Thu Nov 13 22:17:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/dma_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjA2ISyJ-nunta5VqLAAAAFY"]
[Thu Nov 13 22:17:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjA2ISyJ-nunta5VqLAAAAFY"]
[Thu Nov 13 22:17:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:6/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjQ2ISyJ-nunta5VqLgAAAGU"]
[Thu Nov 13 22:17:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjQ2ISyJ-nunta5VqLgAAAGU"]
[Thu Nov 13 22:17:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjQ2ISyJ-nunta5VqLwAAAJc"]
[Thu Nov 13 22:17:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjQ2ISyJ-nunta5VqLwAAAJc"]
[Thu Nov 13 22:17:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/io_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjQ2ISyJ-nunta5VqMQAAAH8"]
[Thu Nov 13 22:17:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjQ2ISyJ-nunta5VqMQAAAH8"]
[Thu Nov 13 22:17:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjQ2ISyJ-nunta5VqOgAAAF0"]
[Thu Nov 13 22:17:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjQ2ISyJ-nunta5VqOgAAAF0"]
[Thu Nov 13 22:17:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/discard_zeroes_data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjg2ISyJ-nunta5VqPAAAABk"]
[Thu Nov 13 22:17:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjg2ISyJ-nunta5VqPAAAABk"]
[Thu Nov 13 22:17:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/firmware/timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjg2ISyJ-nunta5VqPgAAAG4"]
[Thu Nov 13 22:17:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjg2ISyJ-nunta5VqPgAAAG4"]
[Thu Nov 13 22:17:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/uprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjg2ISyJ-nunta5VqQgAAAI8"]
[Thu Nov 13 22:17:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/zone_write_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjg2ISyJ-nunta5VqRAAAAKc"]
[Thu Nov 13 22:17:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjg2ISyJ-nunta5VqRAAAAKc"]
[Thu Nov 13 22:17:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjg2ISyJ-nunta5VqRgAAAEk"]
[Thu Nov 13 22:17:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjw2ISyJ-nunta5VqSwAAAIA"]
[Thu Nov 13 22:17:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjw2ISyJ-nunta5VqTwAAAJU"]
[Thu Nov 13 22:17:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjw2ISyJ-nunta5VqTwAAAJU"]
[Thu Nov 13 22:17:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:16/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjw2ISyJ-nunta5VqUAAAAK4"]
[Thu Nov 13 22:17:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJjw2ISyJ-nunta5VqUAAAAK4"]
[Thu Nov 13 22:17:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46982] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJkA2ISyJ-nunta5VqWwAAAGE"]
[Thu Nov 13 22:17:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/zone_write_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJkQ2ISyJ-nunta5VqYAAAAJY"]
[Thu Nov 13 22:17:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJkQ2ISyJ-nunta5VqYAAAAJY"]
[Thu Nov 13 22:17:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/io_poll_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJkg2ISyJ-nunta5VqaAAAAL0"]
[Thu Nov 13 22:17:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJkg2ISyJ-nunta5VqaAAAAL0"]
[Thu Nov 13 22:17:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbhid/drivers/usb:usbhid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJkg2ISyJ-nunta5VqbAAAALk"]
[Thu Nov 13 22:17:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJkw2ISyJ-nunta5VqcQAAAIE"]
[Thu Nov 13 22:17:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJkw2ISyJ-nunta5VqfQAAALM"]
[Thu Nov 13 22:17:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJkw2ISyJ-nunta5VqfQAAALM"]
[Thu Nov 13 22:17:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25214] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/251:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJlQ2ISyJ-nunta5VqhwAAAJ8"]
[Thu Nov 13 22:17:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25214] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJlQ2ISyJ-nunta5VqhwAAAJ8"]
[Thu Nov 13 22:17:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45922] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJlQ2ISyJ-nunta5VqiAAAAMY"]
[Thu Nov 13 22:17:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45922] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJlQ2ISyJ-nunta5VqiAAAAMY"]
[Thu Nov 13 22:17:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/RTL8221B-VB-CG 2.5Gbps PHY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJlQ2ISyJ-nunta5VqiwAAAAE"]
[Thu Nov 13 22:17:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25214] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJlg2ISyJ-nunta5VqjwAAAA0"]
[Thu Nov 13 22:17:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJlw2ISyJ-nunta5VqnAAAALQ"]
[Thu Nov 13 22:17:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46982] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary/drivers/mlx5_core.sf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJlw2ISyJ-nunta5VqoAAAANg"]
[Thu Nov 13 22:17:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/drivers/sd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJlw2ISyJ-nunta5VqogAAAAI"]
[Thu Nov 13 22:17:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJlw2ISyJ-nunta5VqpgAAAIQ"]
[Thu Nov 13 22:18:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/usbhid/parameters/mousepoll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJmQ2ISyJ-nunta5VqtQAAADM"]
[Thu Nov 13 22:18:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbhid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJmQ2ISyJ-nunta5VqtQAAADM"]
[Thu Nov 13 22:18:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45922] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJmQ2ISyJ-nunta5VqtwAAAD8"]
[Thu Nov 13 22:18:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJmQ2ISyJ-nunta5VquQAAABo"]
[Thu Nov 13 22:18:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJmQ2ISyJ-nunta5VquQAAABo"]
[Thu Nov 13 22:18:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45922] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/user/sockets.target.wants/gpg-agent.socket"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJmw2ISyJ-nunta5VqwwAAACk"]
[Thu Nov 13 22:18:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45922] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/user/sockets.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJmw2ISyJ-nunta5VqwwAAACk"]
[Thu Nov 13 22:18:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45922] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/chunk_sectors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJmw2ISyJ-nunta5VqxAAAAJA"]
[Thu Nov 13 22:18:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45922] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJmw2ISyJ-nunta5VqxAAAAJA"]
[Thu Nov 13 22:18:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45922] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJnQ2ISyJ-nunta5Vq0gAAAJ4"]
[Thu Nov 13 22:18:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45922] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJnQ2ISyJ-nunta5Vq0gAAAJ4"]
[Thu Nov 13 22:18:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/max_integrity_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJng2ISyJ-nunta5Vq2wAAAEg"]
[Thu Nov 13 22:18:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJng2ISyJ-nunta5Vq2wAAAEg"]
[Thu Nov 13 22:18:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJng2ISyJ-nunta5Vq3AAAAAo"]
[Thu Nov 13 22:18:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJng2ISyJ-nunta5Vq3AAAAAo"]
[Thu Nov 13 22:18:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/discard_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJnw2ISyJ-nunta5Vq3wAAAAY"]
[Thu Nov 13 22:18:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJnw2ISyJ-nunta5Vq3wAAAAY"]
[Thu Nov 13 22:18:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJnw2ISyJ-nunta5Vq4QAAABI"]
[Thu Nov 13 22:18:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJnw2ISyJ-nunta5Vq4QAAABI"]
[Thu Nov 13 22:18:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpA2ISyJ-nunta5Vq9gAAAHM"]
[Thu Nov 13 22:18:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46540] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpA2ISyJ-nunta5Vq9gAAAHM"]
[Thu Nov 13 22:18:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/io_poll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpA2ISyJ-nunta5Vq9wAAAH8"]
[Thu Nov 13 22:18:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpA2ISyJ-nunta5Vq9wAAAH8"]
[Thu Nov 13 22:18:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpQ2ISyJ-nunta5Vq-gAAAHo"]
[Thu Nov 13 22:18:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpQ2ISyJ-nunta5Vq_gAAAH4"]
[Thu Nov 13 22:18:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6609] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpQ2ISyJ-nunta5Vq_gAAAH4"]
[Thu Nov 13 22:18:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19565] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpQ2ISyJ-nunta5VrAQAAAMo"]
[Thu Nov 13 22:18:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/chunk_sectors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpQ2ISyJ-nunta5VrBwAAAJQ"]
[Thu Nov 13 22:18:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpQ2ISyJ-nunta5VrBwAAAJQ"]
[Thu Nov 13 22:18:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43238] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpg2ISyJ-nunta5VrCgAAAIg"]
[Thu Nov 13 22:18:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:256/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpg2ISyJ-nunta5VrEQAAAIo"]
[Thu Nov 13 22:18:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/io_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpg2ISyJ-nunta5VrEgAAAIA"]
[Thu Nov 13 22:18:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpg2ISyJ-nunta5VrEgAAAIA"]
[Thu Nov 13 22:18:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpg2ISyJ-nunta5VrFAAAAI0"]
[Thu Nov 13 22:18:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpg2ISyJ-nunta5VrFAAAAI0"]
[Thu Nov 13 22:18:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/max_integrity_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpw2ISyJ-nunta5VrIgAAAHA"]
[Thu Nov 13 22:18:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpw2ISyJ-nunta5VrIgAAAHA"]
[Thu Nov 13 22:18:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/dma_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpw2ISyJ-nunta5VrIwAAAMk"]
[Thu Nov 13 22:18:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJpw2ISyJ-nunta5VrIwAAAMk"]
[Thu Nov 13 22:18:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqA2ISyJ-nunta5VrJwAAAAg"]
[Thu Nov 13 22:18:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqA2ISyJ-nunta5VrJwAAAAg"]
[Thu Nov 13 22:18:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/misc.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqA2ISyJ-nunta5VrKgAAAKI"]
[Thu Nov 13 22:18:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqA2ISyJ-nunta5VrKgAAAKI"]
[Thu Nov 13 22:18:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/drivers/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqA2ISyJ-nunta5VrLgAAALk"]
[Thu Nov 13 22:18:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/max_sectors_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqQ2ISyJ-nunta5VrNQAAANc"]
[Thu Nov 13 22:18:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqQ2ISyJ-nunta5VrNQAAANc"]
[Thu Nov 13 22:18:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/sysinit.target.wants/apparmor.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqQ2ISyJ-nunta5VrNgAAAH0"]
[Thu Nov 13 22:18:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/sysinit.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqQ2ISyJ-nunta5VrNgAAAH0"]
[Thu Nov 13 22:18:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bDeviceSubClass"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqQ2ISyJ-nunta5VrOAAAAM0"]
[Thu Nov 13 22:18:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqQ2ISyJ-nunta5VrOAAAAM0"]
[Thu Nov 13 22:18:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqQ2ISyJ-nunta5VrOQAAACA"]
[Thu Nov 13 22:18:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqQ2ISyJ-nunta5VrOQAAACA"]
[Thu Nov 13 22:18:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqQ2ISyJ-nunta5VrPQAAAB4"]
[Thu Nov 13 22:18:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqg2ISyJ-nunta5VrQwAAAJY"]
[Thu Nov 13 22:18:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqg2ISyJ-nunta5VrQwAAAJY"]
[Thu Nov 13 22:18:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/add_random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqg2ISyJ-nunta5VrSQAAAJw"]
[Thu Nov 13 22:18:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqg2ISyJ-nunta5VrSQAAAJw"]
[Thu Nov 13 22:18:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqw2ISyJ-nunta5VrUwAAADE"]
[Thu Nov 13 22:18:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqw2ISyJ-nunta5VrUwAAADE"]
[Thu Nov 13 22:18:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/239:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqw2ISyJ-nunta5VrVgAAAN4"]
[Thu Nov 13 22:18:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqw2ISyJ-nunta5VrVgAAAN4"]
[Thu Nov 13 22:18:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:144/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqw2ISyJ-nunta5VrVwAAALQ"]
[Thu Nov 13 22:18:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJqw2ISyJ-nunta5VrVwAAALQ"]
[Thu Nov 13 22:18:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrA2ISyJ-nunta5VrXAAAANg"]
[Thu Nov 13 22:18:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrA2ISyJ-nunta5VrXAAAANg"]
[Thu Nov 13 22:18:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/dma_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrA2ISyJ-nunta5VrXgAAAJ0"]
[Thu Nov 13 22:18:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrA2ISyJ-nunta5VrXgAAAJ0"]
[Thu Nov 13 22:18:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrA2ISyJ-nunta5VrYQAAAFI"]
[Thu Nov 13 22:18:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrA2ISyJ-nunta5VrYQAAAFI"]
[Thu Nov 13 22:18:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrA2ISyJ-nunta5VrYwAAAMM"]
[Thu Nov 13 22:18:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrA2ISyJ-nunta5VrYwAAAMM"]
[Thu Nov 13 22:18:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:288/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrA2ISyJ-nunta5VrZwAAANI"]
[Thu Nov 13 22:18:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:160/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrQ2ISyJ-nunta5VraAAAAMY"]
[Thu Nov 13 22:18:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrQ2ISyJ-nunta5VrbQAAALY"]
[Thu Nov 13 22:18:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrQ2ISyJ-nunta5VrbQAAALY"]
[Thu Nov 13 22:18:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/max_sectors_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrQ2ISyJ-nunta5VrcgAAAMs"]
[Thu Nov 13 22:18:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrQ2ISyJ-nunta5VrcgAAAMs"]
[Thu Nov 13 22:18:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrg2ISyJ-nunta5VrfAAAAD8"]
[Thu Nov 13 22:18:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:8/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrg2ISyJ-nunta5VrgAAAACk"]
[Thu Nov 13 22:18:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrg2ISyJ-nunta5VrgAAAACk"]
[Thu Nov 13 22:18:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrw2ISyJ-nunta5VriAAAALM"]
[Thu Nov 13 22:18:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrw2ISyJ-nunta5VriAAAALM"]
[Thu Nov 13 22:18:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/rescan_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrw2ISyJ-nunta5VriwAAANU"]
[Thu Nov 13 22:18:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrw2ISyJ-nunta5VriwAAANU"]
[Thu Nov 13 22:18:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrw2ISyJ-nunta5VrjgAAADk"]
[Thu Nov 13 22:18:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrw2ISyJ-nunta5VrjgAAADk"]
[Thu Nov 13 22:18:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/discard_zeroes_data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrw2ISyJ-nunta5VrjwAAAJA"]
[Thu Nov 13 22:18:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJrw2ISyJ-nunta5VrjwAAAJA"]
[Thu Nov 13 22:18:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJsA2ISyJ-nunta5VrnAAAAGI"]
[Thu Nov 13 22:18:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJsA2ISyJ-nunta5VrnAAAAGI"]
[Thu Nov 13 22:18:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/queue_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJsg2ISyJ-nunta5VrpgAAADs"]
[Thu Nov 13 22:18:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19842] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJsg2ISyJ-nunta5VrpgAAADs"]
[Thu Nov 13 22:18:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35607] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/add_random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJsw2ISyJ-nunta5VrqwAAAHE"]
[Thu Nov 13 22:18:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35607] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJsw2ISyJ-nunta5VrqwAAAHE"]
[Thu Nov 13 22:18:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJsw2ISyJ-nunta5VrrgAAAKw"]
[Thu Nov 13 22:18:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29471] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:30/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJtA2ISyJ-nunta5VrtwAAACw"]
[Thu Nov 13 22:18:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29471] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJtA2ISyJ-nunta5VrtwAAACw"]
[Thu Nov 13 22:18:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53249] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/1-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJtA2ISyJ-nunta5VrvAAAAAU"]
[Thu Nov 13 22:18:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/max_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJtA2ISyJ-nunta5VrwAAAAGM"]
[Thu Nov 13 22:18:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJtA2ISyJ-nunta5VrwAAAAGM"]
[Thu Nov 13 22:18:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29471] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/247:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJtQ2ISyJ-nunta5VrwwAAABk"]
[Thu Nov 13 22:18:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29471] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/247:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJtQ2ISyJ-nunta5VrwwAAABk"]
[Thu Nov 13 22:18:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/customer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJtQ2ISyJ-nunta5VrxwAAAIc"]
[Thu Nov 13 22:18:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29471] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/max_integrity_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuA2ISyJ-nunta5Vr3AAAABQ"]
[Thu Nov 13 22:18:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29471] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuA2ISyJ-nunta5Vr3AAAABQ"]
[Thu Nov 13 22:18:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53249] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuA2ISyJ-nunta5Vr3gAAAB0"]
[Thu Nov 13 22:18:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29471] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/virt_boundary_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuA2ISyJ-nunta5Vr4AAAAHk"]
[Thu Nov 13 22:18:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29471] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuA2ISyJ-nunta5Vr4AAAAHk"]
[Thu Nov 13 22:18:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuQ2ISyJ-nunta5Vr4wAAALU"]
[Thu Nov 13 22:18:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28282] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuQ2ISyJ-nunta5Vr4wAAALU"]
[Thu Nov 13 22:18:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29471] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuQ2ISyJ-nunta5Vr5QAAANQ"]
[Thu Nov 13 22:18:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuQ2ISyJ-nunta5Vr7QAAALk"]
[Thu Nov 13 22:18:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35607] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuQ2ISyJ-nunta5Vr7gAAAKQ"]
[Thu Nov 13 22:18:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29471] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/services"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJug2ISyJ-nunta5Vr9QAAALs"]
[Thu Nov 13 22:18:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29471] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJug2ISyJ-nunta5Vr9QAAALs"]
[Thu Nov 13 22:18:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53249] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJug2ISyJ-nunta5Vr9wAAAM0"]
[Thu Nov 13 22:18:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJug2ISyJ-nunta5Vr-AAAACA"]
[Thu Nov 13 22:18:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg/systemd/user/sockets.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJug2ISyJ-nunta5Vr_AAAAB4"]
[Thu Nov 13 22:18:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/wbt_lat_usec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJug2ISyJ-nunta5Vr_gAAAIw"]
[Thu Nov 13 22:18:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJug2ISyJ-nunta5Vr_gAAAIw"]
[Thu Nov 13 22:18:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/io_poll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuw2ISyJ-nunta5VsBAAAAJY"]
[Thu Nov 13 22:18:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuw2ISyJ-nunta5VsBAAAAJY"]
[Thu Nov 13 22:18:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:18/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuw2ISyJ-nunta5VsBgAAACo"]
[Thu Nov 13 22:18:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuw2ISyJ-nunta5VsBgAAACo"]
[Thu Nov 13 22:18:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuw2ISyJ-nunta5VsCwAAAJw"]
[Thu Nov 13 22:18:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJuw2ISyJ-nunta5VsCwAAAJw"]
[Thu Nov 13 22:18:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/io_poll_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvA2ISyJ-nunta5VsEgAAAA0"]
[Thu Nov 13 22:18:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvA2ISyJ-nunta5VsEgAAAA0"]
[Thu Nov 13 22:18:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvA2ISyJ-nunta5VsFQAAAHY"]
[Thu Nov 13 22:18:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvA2ISyJ-nunta5VsGQAAAHs"]
[Thu Nov 13 22:18:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bDeviceProtocol"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvA2ISyJ-nunta5VsGgAAADE"]
[Thu Nov 13 22:18:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvA2ISyJ-nunta5VsGgAAADE"]
[Thu Nov 13 22:18:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/dma_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvQ2ISyJ-nunta5VsIAAAAKA"]
[Thu Nov 13 22:18:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvQ2ISyJ-nunta5VsIAAAAKA"]
[Thu Nov 13 22:18:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/zone_write_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvQ2ISyJ-nunta5VsIgAAAL8"]
[Thu Nov 13 22:18:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvQ2ISyJ-nunta5VsIgAAAL8"]
[Thu Nov 13 22:18:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/max_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvQ2ISyJ-nunta5VsIwAAANg"]
[Thu Nov 13 22:18:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvQ2ISyJ-nunta5VsIwAAANg"]
[Thu Nov 13 22:18:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvQ2ISyJ-nunta5VsJQAAAMc"]
[Thu Nov 13 22:18:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvQ2ISyJ-nunta5VsJQAAAMc"]
[Thu Nov 13 22:18:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvg2ISyJ-nunta5VsLQAAACs"]
[Thu Nov 13 22:18:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvg2ISyJ-nunta5VsLQAAACs"]
[Thu Nov 13 22:18:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJvw2ISyJ-nunta5VsPAAAABg"]
[Thu Nov 13 22:18:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwA2ISyJ-nunta5VsTAAAAGo"]
[Thu Nov 13 22:18:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwA2ISyJ-nunta5VsTAAAAGo"]
[Thu Nov 13 22:18:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/239:1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwA2ISyJ-nunta5VsVAAAAD0"]
[Thu Nov 13 22:18:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwA2ISyJ-nunta5VsVAAAAD0"]
[Thu Nov 13 22:18:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwA2ISyJ-nunta5VsVgAAAGY"]
[Thu Nov 13 22:18:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwA2ISyJ-nunta5VsVgAAAGY"]
[Thu Nov 13 22:18:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/7:70/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwA2ISyJ-nunta5VsWQAAAMA"]
[Thu Nov 13 22:18:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwA2ISyJ-nunta5VsWQAAAMA"]
[Thu Nov 13 22:18:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/wbt_lat_usec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwQ2ISyJ-nunta5VsZAAAAH8"]
[Thu Nov 13 22:18:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwQ2ISyJ-nunta5VsZAAAAH8"]
[Thu Nov 13 22:18:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/239:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwQ2ISyJ-nunta5VsZQAAAEw"]
[Thu Nov 13 22:18:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwQ2ISyJ-nunta5VsZQAAAEw"]
[Thu Nov 13 22:18:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwg2ISyJ-nunta5VsZwAAABU"]
[Thu Nov 13 22:18:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwg2ISyJ-nunta5VsZwAAABU"]
[Thu Nov 13 22:18:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:15/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwg2ISyJ-nunta5VsawAAABE"]
[Thu Nov 13 22:18:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwg2ISyJ-nunta5VsawAAABE"]
[Thu Nov 13 22:18:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwg2ISyJ-nunta5VsbQAAAFU"]
[Thu Nov 13 22:18:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwg2ISyJ-nunta5VsbQAAAFU"]
[Thu Nov 13 22:18:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwg2ISyJ-nunta5VsbwAAAMo"]
[Thu Nov 13 22:18:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwg2ISyJ-nunta5VsbwAAAMo"]
[Thu Nov 13 22:18:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/RTL8221B-VM-CG 2.5Gbps PHY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJwg2ISyJ-nunta5VscgAAAGI"]
[Thu Nov 13 22:18:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/rescan_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJww2ISyJ-nunta5VseAAAAG4"]
[Thu Nov 13 22:18:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJww2ISyJ-nunta5VseAAAAG4"]
[Thu Nov 13 22:18:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/queue_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJww2ISyJ-nunta5VseQAAAF0"]
[Thu Nov 13 22:18:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJww2ISyJ-nunta5VseQAAAF0"]
[Thu Nov 13 22:18:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/io_poll_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJww2ISyJ-nunta5VsegAAAE0"]
[Thu Nov 13 22:18:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJww2ISyJ-nunta5VsegAAAE0"]
[Thu Nov 13 22:18:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJww2ISyJ-nunta5VsewAAAKc"]
[Thu Nov 13 22:18:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/ep_00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJww2ISyJ-nunta5VsfAAAAHw"]
[Thu Nov 13 22:18:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:17/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJxA2ISyJ-nunta5VsfQAAACY"]
[Thu Nov 13 22:18:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJxA2ISyJ-nunta5VsfQAAACY"]
[Thu Nov 13 22:18:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJxA2ISyJ-nunta5VshQAAAIg"]
[Thu Nov 13 22:18:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJxA2ISyJ-nunta5VshQAAAIg"]
[Thu Nov 13 22:18:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:18/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJxA2ISyJ-nunta5VshgAAAF4"]
[Thu Nov 13 22:18:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJxA2ISyJ-nunta5VshgAAAF4"]
[Thu Nov 13 22:18:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:16/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJyA2ISyJ-nunta5VsjwAAAG8"]
[Thu Nov 13 22:18:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/io_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJyQ2ISyJ-nunta5VslgAAAG0"]
[Thu Nov 13 22:18:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJyQ2ISyJ-nunta5VslgAAAG0"]
[Thu Nov 13 22:18:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJyQ2ISyJ-nunta5VsmAAAAJE"]
[Thu Nov 13 22:18:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJyQ2ISyJ-nunta5VsmAAAAJE"]
[Thu Nov 13 22:18:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary/drivers/mlx5_core.eth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJyQ2ISyJ-nunta5VsnQAAAJI"]
[Thu Nov 13 22:18:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12360] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/chunk_sectors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJyg2ISyJ-nunta5VsogAAALw"]
[Thu Nov 13 22:18:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12360] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJyg2ISyJ-nunta5VsogAAALw"]
[Thu Nov 13 22:18:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/virt_boundary_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJyw2ISyJ-nunta5VsrAAAAKY"]
[Thu Nov 13 22:18:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJyw2ISyJ-nunta5VsrAAAAKY"]
[Thu Nov 13 22:18:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12940] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:15/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJzg2ISyJ-nunta5VsxAAAAJ8"]
[Thu Nov 13 22:18:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12940] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJzg2ISyJ-nunta5VsxAAAAJ8"]
[Thu Nov 13 22:18:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:13/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJzg2ISyJ-nunta5VsygAAAHs"]
[Thu Nov 13 22:18:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJzg2ISyJ-nunta5VsygAAAHs"]
[Thu Nov 13 22:18:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:30/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJzg2ISyJ-nunta5VszAAAABw"]
[Thu Nov 13 22:18:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14342] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/numa_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJzw2ISyJ-nunta5Vs1wAAABc"]
[Thu Nov 13 22:18:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14342] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJzw2ISyJ-nunta5Vs1wAAABc"]
[Thu Nov 13 22:18:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12360] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/max_integrity_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0A2ISyJ-nunta5Vs5wAAABg"]
[Thu Nov 13 22:18:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12360] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0A2ISyJ-nunta5Vs5wAAABg"]
[Thu Nov 13 22:18:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/max_sectors_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0Q2ISyJ-nunta5Vs7AAAAE8"]
[Thu Nov 13 22:18:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0Q2ISyJ-nunta5Vs7AAAAE8"]
[Thu Nov 13 22:18:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/reset_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0Q2ISyJ-nunta5Vs8wAAADw"]
[Thu Nov 13 22:18:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0Q2ISyJ-nunta5Vs8wAAADw"]
[Thu Nov 13 22:18:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/zone_write_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0Q2ISyJ-nunta5Vs9AAAAKM"]
[Thu Nov 13 22:18:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0Q2ISyJ-nunta5Vs9AAAAKM"]
[Thu Nov 13 22:18:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0g2ISyJ-nunta5Vs9QAAADU"]
[Thu Nov 13 22:18:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0g2ISyJ-nunta5Vs9QAAADU"]
[Thu Nov 13 22:18:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0g2ISyJ-nunta5Vs-QAAALE"]
[Thu Nov 13 22:18:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0g2ISyJ-nunta5Vs-QAAALE"]
[Thu Nov 13 22:18:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0g2ISyJ-nunta5Vs-gAAAMI"]
[Thu Nov 13 22:18:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0g2ISyJ-nunta5Vs-gAAAMI"]
[Thu Nov 13 22:18:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12360] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_sas/drivers/pci:3w-sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0w2ISyJ-nunta5VtDwAAAEA"]
[Thu Nov 13 22:18:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12360] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0w2ISyJ-nunta5VtGgAAAAM"]
[Thu Nov 13 22:18:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0w2ISyJ-nunta5VtGwAAADs"]
[Thu Nov 13 22:18:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0w2ISyJ-nunta5VtGwAAADs"]
[Thu Nov 13 22:18:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ0w2ISyJ-nunta5VtHAAAABI"]
[Thu Nov 13 22:19:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/add_random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ1A2ISyJ-nunta5VtIAAAAMQ"]
[Thu Nov 13 22:19:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ1A2ISyJ-nunta5VtIAAAAMQ"]
[Thu Nov 13 22:19:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ1Q2ISyJ-nunta5VtLwAAACM"]
[Thu Nov 13 22:19:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:17/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ1Q2ISyJ-nunta5VtMgAAAFg"]
[Thu Nov 13 22:19:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ1Q2ISyJ-nunta5VtMgAAAFg"]
[Thu Nov 13 22:19:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/io_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ1g2ISyJ-nunta5VtOQAAAI0"]
[Thu Nov 13 22:19:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ1g2ISyJ-nunta5VtOQAAAI0"]
[Thu Nov 13 22:19:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ1g2ISyJ-nunta5VtOwAAAME"]
[Thu Nov 13 22:19:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:13/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ1g2ISyJ-nunta5VtQwAAABA"]
[Thu Nov 13 22:19:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3990] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ1g2ISyJ-nunta5VtQwAAABA"]
[Thu Nov 13 22:19:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58000] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ1w2ISyJ-nunta5VtSQAAACY"]
[Thu Nov 13 22:19:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ1w2ISyJ-nunta5VtTwAAAIo"]
[Thu Nov 13 22:19:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ2A2ISyJ-nunta5VtUQAAAIA"]
[Thu Nov 13 22:19:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:132"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ2A2ISyJ-nunta5VtUwAAAEE"]
[Thu Nov 13 22:19:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ2Q2ISyJ-nunta5VtYQAAAIw"]
[Thu Nov 13 22:19:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ2Q2ISyJ-nunta5VtZwAAACo"]
[Thu Nov 13 22:19:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ2g2ISyJ-nunta5VtbQAAAFw"]
[Thu Nov 13 22:19:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ2g2ISyJ-nunta5VtbQAAAFw"]
[Thu Nov 13 22:19:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ2g2ISyJ-nunta5VtcQAAAJw"]
[Thu Nov 13 22:19:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12360] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ2w2ISyJ-nunta5VteAAAALg"]
[Thu Nov 13 22:19:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ2w2ISyJ-nunta5VtfwAAANo"]
[Thu Nov 13 22:19:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/amd64-microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ3A2ISyJ-nunta5VtgQAAANg"]
[Thu Nov 13 22:19:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ3A2ISyJ-nunta5VtgQAAANg"]
[Thu Nov 13 22:19:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:162"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ3A2ISyJ-nunta5VtiAAAAAA"]
[Thu Nov 13 22:19:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ3A2ISyJ-nunta5VtiwAAAFI"]
[Thu Nov 13 22:19:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ3Q2ISyJ-nunta5VtlAAAANE"]
[Thu Nov 13 22:19:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/sysinit.target.wants/nftables.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ3g2ISyJ-nunta5VtoQAAAE8"]
[Thu Nov 13 22:19:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/sysinit.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ3g2ISyJ-nunta5VtoQAAAE8"]
[Thu Nov 13 22:19:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/dma_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ3g2ISyJ-nunta5VtowAAAGA"]
[Thu Nov 13 22:19:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ3g2ISyJ-nunta5VtowAAAGA"]
[Thu Nov 13 22:19:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ3g2ISyJ-nunta5VtqQAAADU"]
[Thu Nov 13 22:19:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ3g2ISyJ-nunta5VtqgAAAAQ"]
[Thu Nov 13 22:19:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ4A2ISyJ-nunta5VtugAAALo"]
[Thu Nov 13 22:19:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_sas/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ4A2ISyJ-nunta5VtvgAAAGo"]
[Thu Nov 13 22:19:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ4A2ISyJ-nunta5VtwwAAADI"]
[Thu Nov 13 22:19:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ4A2ISyJ-nunta5VtxQAAAD0"]
[Thu Nov 13 22:19:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/postinst.d/update-notifier"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ4Q2ISyJ-nunta5VtxgAAAIU"]
[Thu Nov 13 22:19:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ4Q2ISyJ-nunta5VtxgAAAIU"]
[Thu Nov 13 22:19:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tcp_illinois/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ4Q2ISyJ-nunta5VtzQAAAFM"]
[Thu Nov 13 22:19:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_illinois"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ4Q2ISyJ-nunta5VtzQAAAFM"]
[Thu Nov 13 22:19:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ4Q2ISyJ-nunta5VtzgAAABo"]
[Thu Nov 13 22:19:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ4g2ISyJ-nunta5Vt0wAAAEw"]
[Thu Nov 13 22:19:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/resolv.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ4g2ISyJ-nunta5Vt2wAAAHM"]
[Thu Nov 13 22:19:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ4g2ISyJ-nunta5Vt2wAAAHM"]
[Thu Nov 13 22:19:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ4g2ISyJ-nunta5Vt3QAAABI"]
[Thu Nov 13 22:19:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/tunables/home"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ5A2ISyJ-nunta5Vt7gAAAKc"]
[Thu Nov 13 22:19:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ5A2ISyJ-nunta5Vt7gAAAKc"]
[Thu Nov 13 22:19:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ5Q2ISyJ-nunta5Vt-gAAAI0"]
[Thu Nov 13 22:19:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ5Q2ISyJ-nunta5VuBQAAAIE"]
[Thu Nov 13 22:19:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/drivers/cypress"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ5g2ISyJ-nunta5VuCgAAALk"]
[Thu Nov 13 22:19:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/hosts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ5g2ISyJ-nunta5VuDAAAAIc"]
[Thu Nov 13 22:19:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ5g2ISyJ-nunta5VuDAAAAIc"]
[Thu Nov 13 22:19:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/152:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ5w2ISyJ-nunta5VuGQAAALI"]
[Thu Nov 13 22:19:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ5w2ISyJ-nunta5VuGQAAALI"]
[Thu Nov 13 22:19:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ5w2ISyJ-nunta5VuGgAAACU"]
[Thu Nov 13 22:19:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ5w2ISyJ-nunta5VuGgAAACU"]
[Thu Nov 13 22:19:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34212] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/max_integrity_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ6A2ISyJ-nunta5VuHwAAAJo"]
[Thu Nov 13 22:19:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34212] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ6A2ISyJ-nunta5VuHwAAAJo"]
[Thu Nov 13 22:19:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16116] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ6A2ISyJ-nunta5VuJQAAACo"]
[Thu Nov 13 22:19:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/chunk_sectors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ6Q2ISyJ-nunta5VuKwAAAKU"]
[Thu Nov 13 22:19:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ6Q2ISyJ-nunta5VuKwAAAKU"]
[Thu Nov 13 22:19:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ6Q2ISyJ-nunta5VuLAAAABY"]
[Thu Nov 13 22:19:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ6Q2ISyJ-nunta5VuLAAAABY"]
[Thu Nov 13 22:19:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ6w2ISyJ-nunta5VuMgAAAKA"]
[Thu Nov 13 22:19:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ7A2ISyJ-nunta5VuQAAAAMM"]
[Thu Nov 13 22:19:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16116] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ7A2ISyJ-nunta5VuRgAAAJk"]
[Thu Nov 13 22:19:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16116] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ7A2ISyJ-nunta5VuRgAAAJk"]
[Thu Nov 13 22:19:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ7Q2ISyJ-nunta5VuTwAAAMs"]
[Thu Nov 13 22:19:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ7Q2ISyJ-nunta5VuUQAAAHg"]
[Thu Nov 13 22:19:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ7Q2ISyJ-nunta5VuUQAAAHg"]
[Thu Nov 13 22:19:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/max_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ7w2ISyJ-nunta5VuYgAAACc"]
[Thu Nov 13 22:19:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ7w2ISyJ-nunta5VuYgAAACc"]
[Thu Nov 13 22:19:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8A2ISyJ-nunta5VucAAAAEQ"]
[Thu Nov 13 22:19:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16116] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8A2ISyJ-nunta5VucgAAAD0"]
[Thu Nov 13 22:19:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16116] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8A2ISyJ-nunta5VudQAAAMA"]
[Thu Nov 13 22:19:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/acpi/parameters/ec_event_clearing"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8Q2ISyJ-nunta5VueQAAAFM"]
[Thu Nov 13 22:19:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8Q2ISyJ-nunta5VueQAAAFM"]
[Thu Nov 13 22:19:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8Q2ISyJ-nunta5VufQAAAMQ"]
[Thu Nov 13 22:19:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8Q2ISyJ-nunta5VuggAAABE"]
[Thu Nov 13 22:19:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8g2ISyJ-nunta5VugwAAAAU"]
[Thu Nov 13 22:19:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8g2ISyJ-nunta5VuiAAAABI"]
[Thu Nov 13 22:19:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8g2ISyJ-nunta5VuiAAAABI"]
[Thu Nov 13 22:19:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8g2ISyJ-nunta5VuigAAAH4"]
[Thu Nov 13 22:19:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx4_core/drivers/auxiliary:mlx4_core.ib"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8g2ISyJ-nunta5VujAAAACM"]
[Thu Nov 13 22:19:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:70/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8g2ISyJ-nunta5VukAAAAGw"]
[Thu Nov 13 22:19:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8g2ISyJ-nunta5VukAAAAGw"]
[Thu Nov 13 22:19:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58686] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8w2ISyJ-nunta5VukwAAAIk"]
[Thu Nov 13 22:19:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bnxt_en/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8w2ISyJ-nunta5VulAAAAG4"]
[Thu Nov 13 22:19:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31515] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnxt_en"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ8w2ISyJ-nunta5VulAAAAG4"]
[Thu Nov 13 22:19:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/model"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ-w2ISyJ-nunta5VurAAAAIY"]
[Thu Nov 13 22:19:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ-w2ISyJ-nunta5VurAAAAIY"]
[Thu Nov 13 22:19:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/max_discard_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_A2ISyJ-nunta5VurQAAAGs"]
[Thu Nov 13 22:19:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_A2ISyJ-nunta5VurQAAAGs"]
[Thu Nov 13 22:19:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/memmap/16/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_A2ISyJ-nunta5VurwAAAEY"]
[Thu Nov 13 22:19:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_A2ISyJ-nunta5VurwAAAEY"]
[Thu Nov 13 22:19:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51593] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_A2ISyJ-nunta5VutQAAAJY"]
[Thu Nov 13 22:19:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:130/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_A2ISyJ-nunta5VutwAAAHY"]
[Thu Nov 13 22:19:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_A2ISyJ-nunta5VuvwAAANo"]
[Thu Nov 13 22:19:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_A2ISyJ-nunta5VuvwAAANo"]
[Thu Nov 13 22:19:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:18/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_A2ISyJ-nunta5VuwQAAABY"]
[Thu Nov 13 22:19:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_A2ISyJ-nunta5VuwQAAABY"]
[Thu Nov 13 22:19:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_g2ISyJ-nunta5VuyQAAANM"]
[Thu Nov 13 22:19:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51593] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/queue/max_discard_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_g2ISyJ-nunta5VuywAAAKY"]
[Thu Nov 13 22:19:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51593] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_g2ISyJ-nunta5VuywAAAKY"]
[Thu Nov 13 22:19:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:181/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_w2ISyJ-nunta5VuzgAAAH0"]
[Thu Nov 13 22:19:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23430] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:480/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_w2ISyJ-nunta5VuzwAAACo"]
[Thu Nov 13 22:19:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23430] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_w2ISyJ-nunta5VuzwAAACo"]
[Thu Nov 13 22:19:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbJ_w2ISyJ-nunta5Vu0AAAAEc"]
[Thu Nov 13 22:19:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKAQ2ISyJ-nunta5Vu1gAAANw"]
[Thu Nov 13 22:19:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51593] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKAQ2ISyJ-nunta5Vu1wAAANI"]
[Thu Nov 13 22:19:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51593] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKAQ2ISyJ-nunta5Vu1wAAANI"]
[Thu Nov 13 22:19:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md/rd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKAQ2ISyJ-nunta5Vu3AAAAM4"]
[Thu Nov 13 22:19:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16995] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKAQ2ISyJ-nunta5Vu3QAAALY"]
[Thu Nov 13 22:19:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51593] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKAg2ISyJ-nunta5Vu4AAAAJM"]
[Thu Nov 13 22:19:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51593] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKAg2ISyJ-nunta5Vu4AAAAJM"]
[Thu Nov 13 22:19:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51593] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBA2ISyJ-nunta5Vu6wAAADM"]
[Thu Nov 13 22:19:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51593] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBA2ISyJ-nunta5Vu6wAAADM"]
[Thu Nov 13 22:19:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:10/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBQ2ISyJ-nunta5Vu7AAAACQ"]
[Thu Nov 13 22:19:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBQ2ISyJ-nunta5Vu7AAAACQ"]
[Thu Nov 13 22:19:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBQ2ISyJ-nunta5Vu7QAAADw"]
[Thu Nov 13 22:19:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/queue/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBQ2ISyJ-nunta5Vu8AAAAAQ"]
[Thu Nov 13 22:19:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBQ2ISyJ-nunta5Vu8AAAAAQ"]
[Thu Nov 13 22:19:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:172/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBg2ISyJ-nunta5Vu9AAAAGA"]
[Thu Nov 13 22:19:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBg2ISyJ-nunta5Vu-AAAABM"]
[Thu Nov 13 22:19:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBg2ISyJ-nunta5Vu-AAAABM"]
[Thu Nov 13 22:19:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBw2ISyJ-nunta5Vu_gAAAEg"]
[Thu Nov 13 22:19:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBw2ISyJ-nunta5VvAAAAALE"]
[Thu Nov 13 22:19:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBw2ISyJ-nunta5VvAAAAALE"]
[Thu Nov 13 22:19:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBw2ISyJ-nunta5VvAwAAALo"]
[Thu Nov 13 22:19:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:156/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBw2ISyJ-nunta5VvBQAAAHc"]
[Thu Nov 13 22:19:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23430] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:58/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBw2ISyJ-nunta5VvBgAAADo"]
[Thu Nov 13 22:19:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:77/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKBw2ISyJ-nunta5VvBwAAAJA"]
[Thu Nov 13 22:19:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCA2ISyJ-nunta5VvEQAAAMA"]
[Thu Nov 13 22:19:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCA2ISyJ-nunta5VvEwAAAHI"]
[Thu Nov 13 22:19:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCA2ISyJ-nunta5VvEwAAAHI"]
[Thu Nov 13 22:19:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCQ2ISyJ-nunta5VvHQAAAH8"]
[Thu Nov 13 22:19:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCQ2ISyJ-nunta5VvHQAAAH8"]
[Thu Nov 13 22:19:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/memmap/19/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCQ2ISyJ-nunta5VvHgAAAEQ"]
[Thu Nov 13 22:19:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCQ2ISyJ-nunta5VvHgAAAEQ"]
[Thu Nov 13 22:19:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/stable_writes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCQ2ISyJ-nunta5VvIwAAABE"]
[Thu Nov 13 22:19:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCQ2ISyJ-nunta5VvIwAAABE"]
[Thu Nov 13 22:19:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16995] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCg2ISyJ-nunta5VvJAAAAHM"]
[Thu Nov 13 22:19:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16995] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCg2ISyJ-nunta5VvJAAAAHM"]
[Thu Nov 13 22:19:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16995] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:227/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCg2ISyJ-nunta5VvJgAAACE"]
[Thu Nov 13 22:19:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:19/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCg2ISyJ-nunta5VvKAAAAMQ"]
[Thu Nov 13 22:19:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCg2ISyJ-nunta5VvKAAAAMQ"]
[Thu Nov 13 22:19:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16995] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/nr_requests"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCg2ISyJ-nunta5VvLgAAAGw"]
[Thu Nov 13 22:19:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16995] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCg2ISyJ-nunta5VvLgAAAGw"]
[Thu Nov 13 22:19:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16995] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:169/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCg2ISyJ-nunta5VvMgAAAAM"]
[Thu Nov 13 22:19:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bConfigurationValue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCw2ISyJ-nunta5VvOAAAAEk"]
[Thu Nov 13 22:19:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCw2ISyJ-nunta5VvOAAAAEk"]
[Thu Nov 13 22:19:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/fua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCw2ISyJ-nunta5VvOQAAAFk"]
[Thu Nov 13 22:19:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCw2ISyJ-nunta5VvOQAAAFk"]
[Thu Nov 13 22:19:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/nr_zones"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCw2ISyJ-nunta5VvOgAAAJU"]
[Thu Nov 13 22:19:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCw2ISyJ-nunta5VvOgAAAJU"]
[Thu Nov 13 22:19:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:76/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKCw2ISyJ-nunta5VvQQAAABk"]
[Thu Nov 13 22:19:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/nr_zones"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDA2ISyJ-nunta5VvQgAAAHk"]
[Thu Nov 13 22:19:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDA2ISyJ-nunta5VvQgAAAHk"]
[Thu Nov 13 22:19:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:60/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDA2ISyJ-nunta5VvQwAAAHA"]
[Thu Nov 13 22:19:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDA2ISyJ-nunta5VvRQAAACY"]
[Thu Nov 13 22:19:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/rotational"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDA2ISyJ-nunta5VvRgAAAKs"]
[Thu Nov 13 22:19:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDA2ISyJ-nunta5VvRgAAAKs"]
[Thu Nov 13 22:19:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/queue/discard_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDA2ISyJ-nunta5VvTgAAAF4"]
[Thu Nov 13 22:19:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDA2ISyJ-nunta5VvTgAAAF4"]
[Thu Nov 13 22:19:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:88/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDA2ISyJ-nunta5VvUQAAALA"]
[Thu Nov 13 22:19:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/memmap/9/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDA2ISyJ-nunta5VvUwAAAJE"]
[Thu Nov 13 22:19:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDA2ISyJ-nunta5VvUwAAAJE"]
[Thu Nov 13 22:19:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDQ2ISyJ-nunta5VvVAAAAEI"]
[Thu Nov 13 22:19:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDQ2ISyJ-nunta5VvVAAAAEI"]
[Thu Nov 13 22:19:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:33/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDQ2ISyJ-nunta5VvVwAAAHQ"]
[Thu Nov 13 22:19:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:174/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDQ2ISyJ-nunta5VvYQAAAKo"]
[Thu Nov 13 22:19:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c3:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDQ2ISyJ-nunta5VvbAAAAAk"]
[Thu Nov 13 22:19:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:36/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDg2ISyJ-nunta5VvdAAAAA0"]
[Thu Nov 13 22:19:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDg2ISyJ-nunta5VvfwAAAAA"]
[Thu Nov 13 22:19:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDg2ISyJ-nunta5VvfwAAAAA"]
[Thu Nov 13 22:19:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/iostats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDg2ISyJ-nunta5VvgQAAACo"]
[Thu Nov 13 22:19:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDg2ISyJ-nunta5VvgQAAACo"]
[Thu Nov 13 22:19:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDw2ISyJ-nunta5VvhAAAAJo"]
[Thu Nov 13 22:19:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:159"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDw2ISyJ-nunta5VvkAAAAMs"]
[Thu Nov 13 22:19:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDw2ISyJ-nunta5VvkQAAAC4"]
[Thu Nov 13 22:19:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDw2ISyJ-nunta5VvkQAAAC4"]
[Thu Nov 13 22:19:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/max_discard_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDw2ISyJ-nunta5VvlAAAAHY"]
[Thu Nov 13 22:19:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDw2ISyJ-nunta5VvlAAAAHY"]
[Thu Nov 13 22:20:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKDw2ISyJ-nunta5VvmQAAADw"]
[Thu Nov 13 22:20:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:196/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEA2ISyJ-nunta5VvpAAAADU"]
[Thu Nov 13 22:20:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/discard_zeroes_data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEA2ISyJ-nunta5VvqQAAAGo"]
[Thu Nov 13 22:20:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEA2ISyJ-nunta5VvqQAAAGo"]
[Thu Nov 13 22:20:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2072] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01console-setup.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEA2ISyJ-nunta5VvqwAAADk"]
[Thu Nov 13 22:20:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2072] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEA2ISyJ-nunta5VvqwAAADk"]
[Thu Nov 13 22:20:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:75/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEA2ISyJ-nunta5VvrgAAAD0"]
[Thu Nov 13 22:20:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2072] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEA2ISyJ-nunta5VvsQAAALM"]
[Thu Nov 13 22:20:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/usbcore/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEQ2ISyJ-nunta5VvtgAAAMA"]
[Thu Nov 13 22:20:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEQ2ISyJ-nunta5VvtgAAAMA"]
[Thu Nov 13 22:20:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:199/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEQ2ISyJ-nunta5VvuwAAACk"]
[Thu Nov 13 22:20:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEg2ISyJ-nunta5VvwwAAAMQ"]
[Thu Nov 13 22:20:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:134"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEg2ISyJ-nunta5VvxwAAADs"]
[Thu Nov 13 22:20:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/nr_requests"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEg2ISyJ-nunta5VvygAAAKs"]
[Thu Nov 13 22:20:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEg2ISyJ-nunta5VvygAAAKs"]
[Thu Nov 13 22:20:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16995] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:250/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEg2ISyJ-nunta5VvywAAAK4"]
[Thu Nov 13 22:20:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:133"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEw2ISyJ-nunta5VvzAAAAF4"]
[Thu Nov 13 22:20:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:41/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEw2ISyJ-nunta5VvzQAAAJE"]
[Thu Nov 13 22:20:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sg/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEw2ISyJ-nunta5VvzgAAAKQ"]
[Thu Nov 13 22:20:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKEw2ISyJ-nunta5VvzgAAAKQ"]
[Thu Nov 13 22:20:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:233"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKFA2ISyJ-nunta5Vv1QAAANc"]
[Thu Nov 13 22:20:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:125/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKFg2ISyJ-nunta5Vv2QAAABw"]
[Thu Nov 13 22:20:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/io_poll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKFg2ISyJ-nunta5Vv2gAAANg"]
[Thu Nov 13 22:20:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKFg2ISyJ-nunta5Vv2gAAANg"]
[Thu Nov 13 22:20:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:192/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKFg2ISyJ-nunta5Vv2wAAABY"]
[Thu Nov 13 22:20:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKFg2ISyJ-nunta5Vv3gAAAJY"]
[Thu Nov 13 22:20:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKFg2ISyJ-nunta5Vv3gAAAJY"]
[Thu Nov 13 22:20:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/ndn-debuglogging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKFg2ISyJ-nunta5Vv3wAAAL8"]
[Thu Nov 13 22:20:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKFg2ISyJ-nunta5Vv3wAAAL8"]
[Thu Nov 13 22:20:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:164/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKFw2ISyJ-nunta5Vv4AAAAA0"]
[Thu Nov 13 22:20:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKFw2ISyJ-nunta5Vv5QAAAKA"]
[Thu Nov 13 22:20:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:120/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKFw2ISyJ-nunta5Vv5gAAACU"]
[Thu Nov 13 22:20:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16995] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:203"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKGA2ISyJ-nunta5Vv6gAAAJo"]
[Thu Nov 13 22:20:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:251/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKGA2ISyJ-nunta5Vv7AAAAN0"]
[Thu Nov 13 22:20:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKGQ2ISyJ-nunta5Vv7gAAAMY"]
[Thu Nov 13 22:20:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/queue/io_poll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKGQ2ISyJ-nunta5Vv8QAAAAw"]
[Thu Nov 13 22:20:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKGQ2ISyJ-nunta5Vv8QAAAAw"]
[Thu Nov 13 22:20:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/1e09d511.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKGQ2ISyJ-nunta5Vv9AAAAN4"]
[Thu Nov 13 22:20:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKGQ2ISyJ-nunta5Vv9AAAAN4"]
[Thu Nov 13 22:20:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:167"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKGQ2ISyJ-nunta5Vv9gAAAJM"]
[Thu Nov 13 22:20:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:254"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKGQ2ISyJ-nunta5Vv_gAAAHg"]
[Thu Nov 13 22:20:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:64/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKGg2ISyJ-nunta5VwCgAAAM4"]
[Thu Nov 13 22:20:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:41:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKGg2ISyJ-nunta5VwDQAAAEg"]
[Thu Nov 13 22:20:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/nr_requests"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKGw2ISyJ-nunta5VwEAAAAA4"]
[Thu Nov 13 22:20:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKGw2ISyJ-nunta5VwEAAAAA4"]
[Thu Nov 13 22:20:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/drivers/rtc_cmos"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHA2ISyJ-nunta5VwGwAAADo"]
[Thu Nov 13 22:20:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:198"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHA2ISyJ-nunta5VwHwAAAD0"]
[Thu Nov 13 22:20:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHQ2ISyJ-nunta5VwJwAAAHc"]
[Thu Nov 13 22:20:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/model"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHQ2ISyJ-nunta5VwLAAAAKM"]
[Thu Nov 13 22:20:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHQ2ISyJ-nunta5VwLAAAAKM"]
[Thu Nov 13 22:20:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/tunables/ntpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHg2ISyJ-nunta5VwMQAAABo"]
[Thu Nov 13 22:20:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHg2ISyJ-nunta5VwMQAAABo"]
[Thu Nov 13 22:20:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:239/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHg2ISyJ-nunta5VwMgAAAD4"]
[Thu Nov 13 22:20:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:288/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHg2ISyJ-nunta5VwMwAAAJw"]
[Thu Nov 13 22:20:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:288"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHg2ISyJ-nunta5VwMwAAAJw"]
[Thu Nov 13 22:20:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHg2ISyJ-nunta5VwNAAAAAI"]
[Thu Nov 13 22:20:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHg2ISyJ-nunta5VwNAAAAAI"]
[Thu Nov 13 22:20:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:165"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHg2ISyJ-nunta5VwNgAAAFs"]
[Thu Nov 13 22:20:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHg2ISyJ-nunta5VwOQAAALQ"]
[Thu Nov 13 22:20:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/queue/stable_writes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHw2ISyJ-nunta5VwPgAAAFY"]
[Thu Nov 13 22:20:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHw2ISyJ-nunta5VwPgAAAFY"]
[Thu Nov 13 22:20:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHw2ISyJ-nunta5VwPwAAAJg"]
[Thu Nov 13 22:20:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHw2ISyJ-nunta5VwPwAAAJg"]
[Thu Nov 13 22:20:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKHw2ISyJ-nunta5VwQgAAAH8"]
[Thu Nov 13 22:20:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:184"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIQ2ISyJ-nunta5VwSwAAAFg"]
[Thu Nov 13 22:20:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2072] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/remoteip.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIQ2ISyJ-nunta5VwTwAAAKc"]
[Thu Nov 13 22:20:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2072] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIQ2ISyJ-nunta5VwTwAAAKc"]
[Thu Nov 13 22:20:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:53/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIg2ISyJ-nunta5VwUQAAAEs"]
[Thu Nov 13 22:20:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIg2ISyJ-nunta5VwUgAAADY"]
[Thu Nov 13 22:20:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:253"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIw2ISyJ-nunta5VwWQAAADs"]
[Thu Nov 13 22:20:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:256/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIw2ISyJ-nunta5VwWgAAABQ"]
[Thu Nov 13 22:20:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIw2ISyJ-nunta5VwWwAAAG4"]
[Thu Nov 13 22:20:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:166/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIw2ISyJ-nunta5VwXAAAAB0"]
[Thu Nov 13 22:20:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:65/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIw2ISyJ-nunta5VwXgAAAKE"]
[Thu Nov 13 22:20:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/iostats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIw2ISyJ-nunta5VwXwAAABk"]
[Thu Nov 13 22:20:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIw2ISyJ-nunta5VwXwAAABk"]
[Thu Nov 13 22:20:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIw2ISyJ-nunta5VwYwAAAI4"]
[Thu Nov 13 22:20:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIw2ISyJ-nunta5VwYwAAAI4"]
[Thu Nov 13 22:20:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/memmap/3/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIw2ISyJ-nunta5VwZQAAABA"]
[Thu Nov 13 22:20:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61678] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIw2ISyJ-nunta5VwZQAAABA"]
[Thu Nov 13 22:20:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/http2.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIw2ISyJ-nunta5VwZgAAAGM"]
[Thu Nov 13 22:20:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKIw2ISyJ-nunta5VwZgAAAGM"]
[Thu Nov 13 22:20:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45900] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:183/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKJA2ISyJ-nunta5VwagAAAIo"]
[Thu Nov 13 22:20:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/tunables/run"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKJg2ISyJ-nunta5VwoAAAAAA"]
[Thu Nov 13 22:20:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKJg2ISyJ-nunta5VwoAAAAAA"]
[Thu Nov 13 22:20:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8051] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:138"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKJg2ISyJ-nunta5VwoQAAAF4"]
[Thu Nov 13 22:20:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21861] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial-base/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKJg2ISyJ-nunta5VwpAAAAIY"]
[Thu Nov 13 22:20:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16995] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKJg2ISyJ-nunta5VwqAAAANA"]
[Thu Nov 13 22:20:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16995] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKJg2ISyJ-nunta5VwqAAAANA"]
[Thu Nov 13 22:20:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/memmap/7/end"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKJw2ISyJ-nunta5VwqgAAAKs"]
[Thu Nov 13 22:20:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKJw2ISyJ-nunta5VwqgAAAKs"]
[Thu Nov 13 22:20:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKJw2ISyJ-nunta5VwrgAAAJs"]
[Thu Nov 13 22:20:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:238"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKJw2ISyJ-nunta5VwsQAAAKk"]
[Thu Nov 13 22:20:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:288/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKJw2ISyJ-nunta5VwsgAAANo"]
[Thu Nov 13 22:20:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:160/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKJw2ISyJ-nunta5VwtQAAABY"]
[Thu Nov 13 22:20:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:115/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKA2ISyJ-nunta5VwuAAAAA0"]
[Thu Nov 13 22:20:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:231/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKA2ISyJ-nunta5VwvAAAAI0"]
[Thu Nov 13 22:20:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKA2ISyJ-nunta5VwvQAAADI"]
[Thu Nov 13 22:20:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/iscsi_ibft/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKA2ISyJ-nunta5VwvwAAAFI"]
[Thu Nov 13 22:20:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iscsi_ibft"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKA2ISyJ-nunta5VwvwAAAFI"]
[Thu Nov 13 22:20:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ipv6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKA2ISyJ-nunta5VwwQAAAKo"]
[Thu Nov 13 22:20:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipv6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKA2ISyJ-nunta5VwwQAAAKo"]
[Thu Nov 13 22:20:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/iostats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKA2ISyJ-nunta5VwwgAAAKU"]
[Thu Nov 13 22:20:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKA2ISyJ-nunta5VwwgAAAKU"]
[Thu Nov 13 22:20:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:133/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKA2ISyJ-nunta5VwxAAAAFQ"]
[Thu Nov 13 22:20:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cgroup.max.depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKQ2ISyJ-nunta5VwxgAAALU"]
[Thu Nov 13 22:20:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKQ2ISyJ-nunta5VwxgAAALU"]
[Thu Nov 13 22:20:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:15/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKQ2ISyJ-nunta5VwyAAAAEc"]
[Thu Nov 13 22:20:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKQ2ISyJ-nunta5VwyAAAAEc"]
[Thu Nov 13 22:20:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/queue/io_poll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKQ2ISyJ-nunta5VwzAAAABg"]
[Thu Nov 13 22:20:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKQ2ISyJ-nunta5VwzAAAABg"]
[Thu Nov 13 22:20:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:245"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKQ2ISyJ-nunta5Vw1AAAAMM"]
[Thu Nov 13 22:20:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/sysinit.target.wants/systemd-pstore.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKg2ISyJ-nunta5Vw1gAAAAQ"]
[Thu Nov 13 22:20:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/sysinit.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKg2ISyJ-nunta5Vw1gAAAAQ"]
[Thu Nov 13 22:20:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKg2ISyJ-nunta5Vw2QAAAGA"]
[Thu Nov 13 22:20:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKg2ISyJ-nunta5Vw2QAAAGA"]
[Thu Nov 13 22:20:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bsg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKg2ISyJ-nunta5Vw3gAAACs"]
[Thu Nov 13 22:20:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:136"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKg2ISyJ-nunta5Vw3wAAAAs"]
[Thu Nov 13 22:20:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKw2ISyJ-nunta5Vw4QAAAEU"]
[Thu Nov 13 22:20:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKw2ISyJ-nunta5Vw4gAAACQ"]
[Thu Nov 13 22:20:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKw2ISyJ-nunta5Vw4wAAAMs"]
[Thu Nov 13 22:20:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/i2c_i801/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKw2ISyJ-nunta5Vw5gAAAJ4"]
[Thu Nov 13 22:20:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_i801"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKw2ISyJ-nunta5Vw5gAAAJ4"]
[Thu Nov 13 22:20:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/btmp.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKw2ISyJ-nunta5Vw5wAAAA4"]
[Thu Nov 13 22:20:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKw2ISyJ-nunta5Vw5wAAAA4"]
[Thu Nov 13 22:20:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/memmap/8/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKw2ISyJ-nunta5Vw6AAAANM"]
[Thu Nov 13 22:20:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKKw2ISyJ-nunta5Vw6AAAANM"]
[Thu Nov 13 22:20:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:170/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLA2ISyJ-nunta5Vw7wAAABM"]
[Thu Nov 13 22:20:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:129/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLA2ISyJ-nunta5Vw8AAAAMA"]
[Thu Nov 13 22:20:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLA2ISyJ-nunta5Vw8QAAAHc"]
[Thu Nov 13 22:20:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:153"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLA2ISyJ-nunta5Vw8wAAAJ8"]
[Thu Nov 13 22:20:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLA2ISyJ-nunta5Vw9AAAANU"]
[Thu Nov 13 22:20:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nmi_backtrace/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLQ2ISyJ-nunta5Vw-gAAALE"]
[Thu Nov 13 22:20:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nmi_backtrace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLQ2ISyJ-nunta5Vw-gAAALE"]
[Thu Nov 13 22:20:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLQ2ISyJ-nunta5Vw_AAAAFM"]
[Thu Nov 13 22:20:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:195"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLQ2ISyJ-nunta5Vw_wAAAKM"]
[Thu Nov 13 22:20:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLQ2ISyJ-nunta5VxAAAAABo"]
[Thu Nov 13 22:20:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLQ2ISyJ-nunta5VxAQAAAFs"]
[Thu Nov 13 22:20:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLQ2ISyJ-nunta5VxAQAAAFs"]
[Thu Nov 13 22:20:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/kern.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLQ2ISyJ-nunta5VxAgAAAHU"]
[Thu Nov 13 22:20:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLQ2ISyJ-nunta5VxAgAAAHU"]
[Thu Nov 13 22:20:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:131"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLg2ISyJ-nunta5VxBQAAAD4"]
[Thu Nov 13 22:20:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:210/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLg2ISyJ-nunta5VxCAAAAGk"]
[Thu Nov 13 22:20:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sl82c105/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLg2ISyJ-nunta5VxCgAAABU"]
[Thu Nov 13 22:20:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ntpstats/peerstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLg2ISyJ-nunta5VxDAAAABE"]
[Thu Nov 13 22:20:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/ntpstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLg2ISyJ-nunta5VxDAAAABE"]
[Thu Nov 13 22:20:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/fua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLg2ISyJ-nunta5VxDgAAAFY"]
[Thu Nov 13 22:20:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLg2ISyJ-nunta5VxDgAAAFY"]
[Thu Nov 13 22:20:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_atiixp/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLg2ISyJ-nunta5VxDwAAAJg"]
[Thu Nov 13 22:20:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:13/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLw2ISyJ-nunta5VxEgAAAH4"]
[Thu Nov 13 22:20:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLw2ISyJ-nunta5VxEgAAAH4"]
[Thu Nov 13 22:20:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/nr_zones"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLw2ISyJ-nunta5VxEwAAAGI"]
[Thu Nov 13 22:20:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLw2ISyJ-nunta5VxEwAAAGI"]
[Thu Nov 13 22:20:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLw2ISyJ-nunta5VxFgAAAHo"]
[Thu Nov 13 22:20:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLw2ISyJ-nunta5VxFgAAAHo"]
[Thu Nov 13 22:20:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:234"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLw2ISyJ-nunta5VxGgAAAJk"]
[Thu Nov 13 22:20:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/md_mod/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLw2ISyJ-nunta5VxHAAAAGc"]
[Thu Nov 13 22:20:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/md_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKLw2ISyJ-nunta5VxHAAAAGc"]
[Thu Nov 13 22:20:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMA2ISyJ-nunta5VxHQAAAI8"]
[Thu Nov 13 22:20:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/bond0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMA2ISyJ-nunta5VxHwAAADY"]
[Thu Nov 13 22:20:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:191/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMA2ISyJ-nunta5VxIQAAAEs"]
[Thu Nov 13 22:20:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/queue/discard_zeroes_data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMA2ISyJ-nunta5VxJAAAAJU"]
[Thu Nov 13 22:20:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMA2ISyJ-nunta5VxJAAAAJU"]
[Thu Nov 13 22:20:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/eui"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMA2ISyJ-nunta5VxJgAAACM"]
[Thu Nov 13 22:20:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMA2ISyJ-nunta5VxJgAAACM"]
[Thu Nov 13 22:20:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:168"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMQ2ISyJ-nunta5VxKgAAADs"]
[Thu Nov 13 22:20:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMQ2ISyJ-nunta5VxLAAAAIk"]
[Thu Nov 13 22:20:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMQ2ISyJ-nunta5VxLwAAAN8"]
[Thu Nov 13 22:20:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMQ2ISyJ-nunta5VxLwAAAN8"]
[Thu Nov 13 22:20:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:202"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMQ2ISyJ-nunta5VxMAAAAE4"]
[Thu Nov 13 22:20:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/env.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMQ2ISyJ-nunta5VxMQAAAHk"]
[Thu Nov 13 22:20:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMQ2ISyJ-nunta5VxMQAAAHk"]
[Thu Nov 13 22:20:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMQ2ISyJ-nunta5VxNQAAAE0"]
[Thu Nov 13 22:20:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:74/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMg2ISyJ-nunta5VxPQAAAGE"]
[Thu Nov 13 22:20:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:6/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMg2ISyJ-nunta5VxPgAAAEI"]
[Thu Nov 13 22:20:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMg2ISyJ-nunta5VxPgAAAEI"]
[Thu Nov 13 22:20:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/tunables/proc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMg2ISyJ-nunta5VxPwAAALA"]
[Thu Nov 13 22:20:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMg2ISyJ-nunta5VxPwAAALA"]
[Thu Nov 13 22:20:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46456] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMg2ISyJ-nunta5VxQAAAAEE"]
[Thu Nov 13 22:20:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:243"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMw2ISyJ-nunta5VxRwAAAB8"]
[Thu Nov 13 22:20:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMw2ISyJ-nunta5VxSAAAAJQ"]
[Thu Nov 13 22:20:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMw2ISyJ-nunta5VxSAAAAJQ"]
[Thu Nov 13 22:20:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:fileloc: /etc/pm/sleep.d/10_grub-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMw2ISyJ-nunta5VxSQAAAGs"]
[Thu Nov 13 22:20:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm/sleep.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMw2ISyJ-nunta5VxSQAAAGs"]
[Thu Nov 13 22:20:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMw2ISyJ-nunta5VxSwAAAIE"]
[Thu Nov 13 22:20:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:97/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMw2ISyJ-nunta5VxTQAAAAg"]
[Thu Nov 13 22:20:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKMw2ISyJ-nunta5VxUAAAAIc"]
[Thu Nov 13 22:20:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:240"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNQ2ISyJ-nunta5VxVwAAADQ"]
[Thu Nov 13 22:20:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/chunk_sectors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNQ2ISyJ-nunta5VxWQAAAKc"]
[Thu Nov 13 22:20:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNQ2ISyJ-nunta5VxWQAAAKc"]
[Thu Nov 13 22:20:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/acpi/parameters/ec_freeze_events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNQ2ISyJ-nunta5VxXQAAAHA"]
[Thu Nov 13 22:20:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNQ2ISyJ-nunta5VxXQAAAHA"]
[Thu Nov 13 22:20:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/89:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNQ2ISyJ-nunta5VxYAAAALs"]
[Thu Nov 13 22:20:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNQ2ISyJ-nunta5VxYAAAALs"]
[Thu Nov 13 22:20:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/debuginfod.csh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNQ2ISyJ-nunta5VxYgAAAME"]
[Thu Nov 13 22:20:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62021] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNQ2ISyJ-nunta5VxYgAAAME"]
[Thu Nov 13 22:20:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/rotational"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNw2ISyJ-nunta5VxaAAAAJs"]
[Thu Nov 13 22:20:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNw2ISyJ-nunta5VxaAAAAJs"]
[Thu Nov 13 22:20:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54881] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/memmap/1/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNw2ISyJ-nunta5VxbAAAABk"]
[Thu Nov 13 22:20:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54881] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNw2ISyJ-nunta5VxbAAAABk"]
[Thu Nov 13 22:20:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNw2ISyJ-nunta5VxbgAAAB4"]
[Thu Nov 13 22:20:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKNw2ISyJ-nunta5VxbgAAAB4"]
[Thu Nov 13 22:20:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:158"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKOA2ISyJ-nunta5VxcAAAANk"]
[Thu Nov 13 22:20:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKOQ2ISyJ-nunta5VxfgAAAKA"]
[Thu Nov 13 22:20:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/zone_write_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKOg2ISyJ-nunta5VxiQAAAC8"]
[Thu Nov 13 22:20:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36154] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKOg2ISyJ-nunta5VxiQAAAC8"]
[Thu Nov 13 22:20:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKOg2ISyJ-nunta5VxigAAABg"]
[Thu Nov 13 22:20:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:207/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKOw2ISyJ-nunta5VxkQAAADM"]
[Thu Nov 13 22:20:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:160/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKOw2ISyJ-nunta5VxkwAAABs"]
[Thu Nov 13 22:20:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKOw2ISyJ-nunta5VxkwAAABs"]
[Thu Nov 13 22:20:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:45:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPA2ISyJ-nunta5VxmAAAAMc"]
[Thu Nov 13 22:20:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/discard_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPA2ISyJ-nunta5VxnAAAACs"]
[Thu Nov 13 22:20:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPA2ISyJ-nunta5VxnAAAACs"]
[Thu Nov 13 22:20:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/tunables/sys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPA2ISyJ-nunta5VxoQAAAM0"]
[Thu Nov 13 22:20:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPA2ISyJ-nunta5VxoQAAAM0"]
[Thu Nov 13 22:20:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPA2ISyJ-nunta5VxogAAADg"]
[Thu Nov 13 22:20:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pcc_cpufreq/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPA2ISyJ-nunta5VxowAAACQ"]
[Thu Nov 13 22:20:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcc_cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPA2ISyJ-nunta5VxowAAACQ"]
[Thu Nov 13 22:20:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPQ2ISyJ-nunta5VxpwAAAIs"]
[Thu Nov 13 22:20:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:214"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPQ2ISyJ-nunta5VxrAAAAAo"]
[Thu Nov 13 22:20:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mptctl/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPQ2ISyJ-nunta5VxrQAAADk"]
[Thu Nov 13 22:20:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPQ2ISyJ-nunta5VxrQAAADk"]
[Thu Nov 13 22:20:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPQ2ISyJ-nunta5VxrgAAAM8"]
[Thu Nov 13 22:20:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/virt_boundary_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPQ2ISyJ-nunta5VxsAAAALM"]
[Thu Nov 13 22:20:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPQ2ISyJ-nunta5VxsAAAALM"]
[Thu Nov 13 22:20:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:fileloc: /etc/X11/Xsession.d/99x11-common_start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPQ2ISyJ-nunta5VxsQAAADo"]
[Thu Nov 13 22:20:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xsession.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPQ2ISyJ-nunta5VxsQAAADo"]
[Thu Nov 13 22:20:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/session.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPg2ISyJ-nunta5VxtAAAANw"]
[Thu Nov 13 22:20:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPg2ISyJ-nunta5VxtAAAANw"]
[Thu Nov 13 22:20:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:237/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPg2ISyJ-nunta5VxtgAAAJA"]
[Thu Nov 13 22:20:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:224/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPg2ISyJ-nunta5VxtwAAAHY"]
[Thu Nov 13 22:20:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPg2ISyJ-nunta5VxtwAAAHY"]
[Thu Nov 13 22:20:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/nr_requests"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPg2ISyJ-nunta5VxuQAAAFE"]
[Thu Nov 13 22:20:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPg2ISyJ-nunta5VxuQAAAFE"]
[Thu Nov 13 22:20:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:204/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPg2ISyJ-nunta5VxvAAAANE"]
[Thu Nov 13 22:20:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:10/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPw2ISyJ-nunta5VxvgAAADE"]
[Thu Nov 13 22:20:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPw2ISyJ-nunta5VxvgAAADE"]
[Thu Nov 13 22:20:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mpt3sas/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPw2ISyJ-nunta5VxwgAAAHc"]
[Thu Nov 13 22:20:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPw2ISyJ-nunta5VxwgAAAHc"]
[Thu Nov 13 22:20:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/Generic PHY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPw2ISyJ-nunta5VxwwAAANU"]
[Thu Nov 13 22:20:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/RTL8226 2.5Gbps PHY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPw2ISyJ-nunta5VxxwAAAHI"]
[Thu Nov 13 22:20:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:247/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKPw2ISyJ-nunta5VxygAAAFs"]
[Thu Nov 13 22:20:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/max_discard_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQA2ISyJ-nunta5VxywAAAHU"]
[Thu Nov 13 22:20:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQA2ISyJ-nunta5VxywAAAHU"]
[Thu Nov 13 22:20:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQA2ISyJ-nunta5Vx0AAAAGk"]
[Thu Nov 13 22:20:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQA2ISyJ-nunta5Vx0AAAAGk"]
[Thu Nov 13 22:20:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:182"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQA2ISyJ-nunta5Vx0QAAAAU"]
[Thu Nov 13 22:20:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQA2ISyJ-nunta5Vx0gAAABE"]
[Thu Nov 13 22:20:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/queue/chunk_sectors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQA2ISyJ-nunta5Vx0wAAABI"]
[Thu Nov 13 22:20:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQA2ISyJ-nunta5Vx0wAAABI"]
[Thu Nov 13 22:20:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c1:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQA2ISyJ-nunta5Vx1AAAAFY"]
[Thu Nov 13 22:20:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/authorized_default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQA2ISyJ-nunta5Vx1gAAAMw"]
[Thu Nov 13 22:20:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQA2ISyJ-nunta5Vx1gAAAMw"]
[Thu Nov 13 22:20:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:41/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQQ2ISyJ-nunta5Vx3AAAAFg"]
[Thu Nov 13 22:20:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQQ2ISyJ-nunta5Vx6AAAAK8"]
[Thu Nov 13 22:20:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQQ2ISyJ-nunta5Vx6AAAAK8"]
[Thu Nov 13 22:20:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:154/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQg2ISyJ-nunta5Vx8gAAABQ"]
[Thu Nov 13 22:20:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/queue/zone_write_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQg2ISyJ-nunta5Vx8wAAACE"]
[Thu Nov 13 22:20:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQg2ISyJ-nunta5Vx8wAAACE"]
[Thu Nov 13 22:20:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:79/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQg2ISyJ-nunta5Vx9AAAAE4"]
[Thu Nov 13 22:20:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/proxy.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQg2ISyJ-nunta5Vx9QAAAHk"]
[Thu Nov 13 22:20:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQg2ISyJ-nunta5Vx9QAAAHk"]
[Thu Nov 13 22:20:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQg2ISyJ-nunta5Vx-AAAAMo"]
[Thu Nov 13 22:20:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/queue/chunk_sectors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQg2ISyJ-nunta5Vx-QAAAE0"]
[Thu Nov 13 22:20:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQg2ISyJ-nunta5Vx-QAAAE0"]
[Thu Nov 13 22:20:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27451] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/max_discard_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQg2ISyJ-nunta5Vx_AAAAH8"]
[Thu Nov 13 22:20:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27451] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQg2ISyJ-nunta5Vx_AAAAH8"]
[Thu Nov 13 22:20:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27451] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/queue/discard_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQw2ISyJ-nunta5Vx_gAAALk"]
[Thu Nov 13 22:20:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27451] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQw2ISyJ-nunta5Vx_gAAALk"]
[Thu Nov 13 22:20:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQw2ISyJ-nunta5VyAQAAAEI"]
[Thu Nov 13 22:20:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27451] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/queue/virt_boundary_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQw2ISyJ-nunta5VyCwAAAMk"]
[Thu Nov 13 22:20:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27451] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQw2ISyJ-nunta5VyCwAAAMk"]
[Thu Nov 13 22:20:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/queue/zone_write_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQw2ISyJ-nunta5VyDgAAAAg"]
[Thu Nov 13 22:20:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKQw2ISyJ-nunta5VyDgAAAAg"]
[Thu Nov 13 22:20:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:131/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKRA2ISyJ-nunta5VyEAAAAAY"]
[Thu Nov 13 22:20:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57751] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKRA2ISyJ-nunta5VyEwAAAEM"]
[Thu Nov 13 22:20:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKRA2ISyJ-nunta5VyFAAAAHQ"]
[Thu Nov 13 22:20:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/apt/term.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKRg2ISyJ-nunta5VyJgAAAKA"]
[Thu Nov 13 22:20:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKRg2ISyJ-nunta5VyJgAAAKA"]
[Thu Nov 13 22:20:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKRw2ISyJ-nunta5VyMwAAAII"]
[Thu Nov 13 22:20:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:126/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKRw2ISyJ-nunta5VyOwAAAAs"]
[Thu Nov 13 22:20:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30699] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSA2ISyJ-nunta5VyQAAAAMs"]
[Thu Nov 13 22:20:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSA2ISyJ-nunta5VyQgAAAIs"]
[Thu Nov 13 22:20:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:228"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSA2ISyJ-nunta5VyRwAAACI"]
[Thu Nov 13 22:20:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/io_poll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSA2ISyJ-nunta5VySgAAALM"]
[Thu Nov 13 22:20:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSA2ISyJ-nunta5VySgAAALM"]
[Thu Nov 13 22:20:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30699] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSA2ISyJ-nunta5VySwAAADo"]
[Thu Nov 13 22:20:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30699] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSA2ISyJ-nunta5VySwAAADo"]
[Thu Nov 13 22:20:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27451] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:143"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSA2ISyJ-nunta5VyTQAAAJ4"]
[Thu Nov 13 22:20:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSQ2ISyJ-nunta5VyVAAAAHY"]
[Thu Nov 13 22:20:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSQ2ISyJ-nunta5VyVgAAAFE"]
[Thu Nov 13 22:20:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01console-setup.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSQ2ISyJ-nunta5VyVwAAAD0"]
[Thu Nov 13 22:20:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSQ2ISyJ-nunta5VyVwAAAD0"]
[Thu Nov 13 22:20:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58688] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSw2ISyJ-nunta5VyZQAAAMA"]
[Thu Nov 13 22:20:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58688] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSw2ISyJ-nunta5VyZQAAAMA"]
[Thu Nov 13 22:20:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/lpr.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSw2ISyJ-nunta5VyZgAAAIQ"]
[Thu Nov 13 22:20:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSw2ISyJ-nunta5VyZgAAAIQ"]
[Thu Nov 13 22:20:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:185"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSw2ISyJ-nunta5VyaAAAAHI"]
[Thu Nov 13 22:20:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:180"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSw2ISyJ-nunta5VyagAAALY"]
[Thu Nov 13 22:20:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSw2ISyJ-nunta5VyawAAAIU"]
[Thu Nov 13 22:20:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/queue/virt_boundary_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSw2ISyJ-nunta5VybwAAABo"]
[Thu Nov 13 22:20:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSw2ISyJ-nunta5VybwAAABo"]
[Thu Nov 13 22:20:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:256/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSw2ISyJ-nunta5VycAAAAK0"]
[Thu Nov 13 22:20:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSw2ISyJ-nunta5VycAAAAK0"]
[Thu Nov 13 22:20:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bNumConfigurations"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSw2ISyJ-nunta5VycgAAALQ"]
[Thu Nov 13 22:20:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKSw2ISyJ-nunta5VycgAAALQ"]
[Thu Nov 13 22:21:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTA2ISyJ-nunta5VydwAAAD4"]
[Thu Nov 13 22:21:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27451] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/iostats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTQ2ISyJ-nunta5VyfwAAABI"]
[Thu Nov 13 22:21:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27451] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTQ2ISyJ-nunta5VyfwAAABI"]
[Thu Nov 13 22:21:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27451] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01cryptdisks-early"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTQ2ISyJ-nunta5VygwAAACk"]
[Thu Nov 13 22:21:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27451] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTQ2ISyJ-nunta5VygwAAACk"]
[Thu Nov 13 22:21:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTg2ISyJ-nunta5VyhgAAAEQ"]
[Thu Nov 13 22:21:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTg2ISyJ-nunta5VyhgAAAEQ"]
[Thu Nov 13 22:21:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTg2ISyJ-nunta5VyhwAAAHo"]
[Thu Nov 13 22:21:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTg2ISyJ-nunta5VyiQAAALc"]
[Thu Nov 13 22:21:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ftp.log-2025101300.backup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTg2ISyJ-nunta5VyigAAAJk"]
[Thu Nov 13 22:21:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTg2ISyJ-nunta5VyigAAAJk"]
[Thu Nov 13 22:21:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTg2ISyJ-nunta5VyjAAAAFg"]
[Thu Nov 13 22:21:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTw2ISyJ-nunta5VykAAAAEk"]
[Thu Nov 13 22:21:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTw2ISyJ-nunta5VykwAAAK8"]
[Thu Nov 13 22:21:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:171"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTw2ISyJ-nunta5VymgAAAF0"]
[Thu Nov 13 22:21:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27451] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/max_discard_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTw2ISyJ-nunta5VynAAAADs"]
[Thu Nov 13 22:21:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27451] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKTw2ISyJ-nunta5VynAAAADs"]
[Thu Nov 13 22:21:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:19/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUA2ISyJ-nunta5VyoAAAAB0"]
[Thu Nov 13 22:21:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUA2ISyJ-nunta5VyoAAAAB0"]
[Thu Nov 13 22:21:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/sysinit.target.wants/setvtrgb.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUA2ISyJ-nunta5VyoQAAACg"]
[Thu Nov 13 22:21:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/sysinit.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUA2ISyJ-nunta5VyoQAAACg"]
[Thu Nov 13 22:21:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUA2ISyJ-nunta5VyogAAACw"]
[Thu Nov 13 22:21:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUA2ISyJ-nunta5VypAAAACY"]
[Thu Nov 13 22:21:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUA2ISyJ-nunta5VypQAAAHw"]
[Thu Nov 13 22:21:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUA2ISyJ-nunta5VypQAAAHw"]
[Thu Nov 13 22:21:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13759] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUQ2ISyJ-nunta5VysAAAAG0"]
[Thu Nov 13 22:21:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUQ2ISyJ-nunta5VysgAAAIo"]
[Thu Nov 13 22:21:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUQ2ISyJ-nunta5VyswAAALI"]
[Thu Nov 13 22:21:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:226"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUQ2ISyJ-nunta5VytAAAAKE"]
[Thu Nov 13 22:21:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/nr_zones"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUQ2ISyJ-nunta5VytQAAAC4"]
[Thu Nov 13 22:21:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUQ2ISyJ-nunta5VytQAAAC4"]
[Thu Nov 13 22:21:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUg2ISyJ-nunta5VyuwAAAIA"]
[Thu Nov 13 22:21:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/fua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUg2ISyJ-nunta5VyvgAAAKs"]
[Thu Nov 13 22:21:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUg2ISyJ-nunta5VyvgAAAKs"]
[Thu Nov 13 22:21:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/dev-nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUg2ISyJ-nunta5VywwAAAMk"]
[Thu Nov 13 22:21:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUw2ISyJ-nunta5VyxwAAAIw"]
[Thu Nov 13 22:21:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:255"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUw2ISyJ-nunta5VyyQAAABY"]
[Thu Nov 13 22:21:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/block/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUw2ISyJ-nunta5VyywAAADI"]
[Thu Nov 13 22:21:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUw2ISyJ-nunta5VyywAAADI"]
[Thu Nov 13 22:21:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/tunables/securityfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUw2ISyJ-nunta5Vy0AAAAG8"]
[Thu Nov 13 22:21:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUw2ISyJ-nunta5Vy0AAAAG8"]
[Thu Nov 13 22:21:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:480/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUw2ISyJ-nunta5Vy0QAAABk"]
[Thu Nov 13 22:21:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKUw2ISyJ-nunta5Vy0QAAABk"]
[Thu Nov 13 22:21:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:151"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVA2ISyJ-nunta5Vy2AAAAJo"]
[Thu Nov 13 22:21:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:109/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVA2ISyJ-nunta5Vy2gAAAKU"]
[Thu Nov 13 22:21:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVA2ISyJ-nunta5Vy3AAAALU"]
[Thu Nov 13 22:21:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVA2ISyJ-nunta5Vy3QAAAK4"]
[Thu Nov 13 22:21:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVA2ISyJ-nunta5Vy3QAAAK4"]
[Thu Nov 13 22:21:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:206/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVA2ISyJ-nunta5Vy4AAAALg"]
[Thu Nov 13 22:21:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVQ2ISyJ-nunta5Vy4wAAANk"]
[Thu Nov 13 22:21:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/fua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVg2ISyJ-nunta5Vy9QAAABc"]
[Thu Nov 13 22:21:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVg2ISyJ-nunta5Vy9QAAABc"]
[Thu Nov 13 22:21:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/stable_writes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVg2ISyJ-nunta5Vy9wAAAC0"]
[Thu Nov 13 22:21:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVg2ISyJ-nunta5Vy9wAAAC0"]
[Thu Nov 13 22:21:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/eui"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVg2ISyJ-nunta5Vy_QAAAIs"]
[Thu Nov 13 22:21:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVg2ISyJ-nunta5Vy_QAAAIs"]
[Thu Nov 13 22:21:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVw2ISyJ-nunta5VzAAAAAAY"]
[Thu Nov 13 22:21:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/xfs/stats/stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVw2ISyJ-nunta5VzAwAAADk"]
[Thu Nov 13 22:21:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVw2ISyJ-nunta5VzAwAAADk"]
[Thu Nov 13 22:21:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVw2ISyJ-nunta5VzBAAAAJs"]
[Thu Nov 13 22:21:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bridge/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVw2ISyJ-nunta5VzBgAAAKI"]
[Thu Nov 13 22:21:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bridge"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVw2ISyJ-nunta5VzBgAAAKI"]
[Thu Nov 13 22:21:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVw2ISyJ-nunta5VzCAAAANM"]
[Thu Nov 13 22:21:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:113/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKVw2ISyJ-nunta5VzCgAAAEA"]
[Thu Nov 13 22:21:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWA2ISyJ-nunta5VzDAAAADU"]
[Thu Nov 13 22:21:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWA2ISyJ-nunta5VzDAAAADU"]
[Thu Nov 13 22:21:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/max_sectors_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWA2ISyJ-nunta5VzDQAAALM"]
[Thu Nov 13 22:21:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWA2ISyJ-nunta5VzDQAAALM"]
[Thu Nov 13 22:21:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53142] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:222"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWA2ISyJ-nunta5VzEAAAAGY"]
[Thu Nov 13 22:21:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53142] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mail.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWA2ISyJ-nunta5VzFwAAANE"]
[Thu Nov 13 22:21:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53142] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWA2ISyJ-nunta5VzFwAAANE"]
[Thu Nov 13 22:21:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:218"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWA2ISyJ-nunta5VzGAAAADA"]
[Thu Nov 13 22:21:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWQ2ISyJ-nunta5VzGgAAAJ0"]
[Thu Nov 13 22:21:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53142] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWQ2ISyJ-nunta5VzGwAAAGQ"]
[Thu Nov 13 22:21:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53142] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/discard_zeroes_data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWQ2ISyJ-nunta5VzIAAAAGU"]
[Thu Nov 13 22:21:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53142] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWQ2ISyJ-nunta5VzIAAAAGU"]
[Thu Nov 13 22:21:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/queue/stable_writes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWQ2ISyJ-nunta5VzIQAAAD0"]
[Thu Nov 13 22:21:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWQ2ISyJ-nunta5VzIQAAAD0"]
[Thu Nov 13 22:21:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43037] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWg2ISyJ-nunta5VzJwAAAHU"]
[Thu Nov 13 22:21:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49248] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:288/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWg2ISyJ-nunta5VzKwAAAJc"]
[Thu Nov 13 22:21:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49248] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:288"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWg2ISyJ-nunta5VzKwAAAJc"]
[Thu Nov 13 22:21:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53142] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:225"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWw2ISyJ-nunta5VzMAAAAEo"]
[Thu Nov 13 22:21:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWw2ISyJ-nunta5VzMgAAABI"]
[Thu Nov 13 22:21:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:139"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKWw2ISyJ-nunta5VzNQAAAJg"]
[Thu Nov 13 22:21:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/emergency.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXA2ISyJ-nunta5VzOwAAAJ8"]
[Thu Nov 13 22:21:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:194"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXA2ISyJ-nunta5VzPQAAAHo"]
[Thu Nov 13 22:21:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43037] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXQ2ISyJ-nunta5VzTAAAAJw"]
[Thu Nov 13 22:21:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXQ2ISyJ-nunta5VzUAAAAF0"]
[Thu Nov 13 22:21:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXg2ISyJ-nunta5VzUQAAAI8"]
[Thu Nov 13 22:21:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXg2ISyJ-nunta5VzUQAAAI8"]
[Thu Nov 13 22:21:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43037] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXg2ISyJ-nunta5VzUwAAAG4"]
[Thu Nov 13 22:21:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:208"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXg2ISyJ-nunta5VzVwAAAAI"]
[Thu Nov 13 22:21:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46126] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:02.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXg2ISyJ-nunta5VzWAAAACw"]
[Thu Nov 13 22:21:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46126] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXw2ISyJ-nunta5VzXwAAAE4"]
[Thu Nov 13 22:21:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sch_htb/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXw2ISyJ-nunta5VzZAAAAB0"]
[Thu Nov 13 22:21:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sch_htb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXw2ISyJ-nunta5VzZAAAAB0"]
[Thu Nov 13 22:21:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43037] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:142"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXw2ISyJ-nunta5VzZQAAAEI"]
[Thu Nov 13 22:21:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44507] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXw2ISyJ-nunta5VzZwAAAEE"]
[Thu Nov 13 22:21:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44507] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXw2ISyJ-nunta5VzZwAAAEE"]
[Thu Nov 13 22:21:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43037] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial-base/devices/00:04:0.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKXw2ISyJ-nunta5VzaAAAAG0"]
[Thu Nov 13 22:21:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49248] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/eui"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYA2ISyJ-nunta5VzagAAAIo"]
[Thu Nov 13 22:21:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49248] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYA2ISyJ-nunta5VzagAAAIo"]
[Thu Nov 13 22:21:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYA2ISyJ-nunta5VzbAAAAKE"]
[Thu Nov 13 22:21:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYA2ISyJ-nunta5VzbAAAAKE"]
[Thu Nov 13 22:21:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43037] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/discard_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYA2ISyJ-nunta5VzbwAAAGE"]
[Thu Nov 13 22:21:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43037] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYA2ISyJ-nunta5VzbwAAAGE"]
[Thu Nov 13 22:21:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19344] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYA2ISyJ-nunta5VzcAAAAFk"]
[Thu Nov 13 22:21:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53142] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01console-setup.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYA2ISyJ-nunta5VzcQAAALo"]
[Thu Nov 13 22:21:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53142] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYA2ISyJ-nunta5VzcQAAALo"]
[Thu Nov 13 22:21:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:186"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYQ2ISyJ-nunta5VzdwAAAAk"]
[Thu Nov 13 22:21:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYg2ISyJ-nunta5VzeQAAANc"]
[Thu Nov 13 22:21:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:85/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYg2ISyJ-nunta5VzfgAAAF4"]
[Thu Nov 13 22:21:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53142] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYg2ISyJ-nunta5VzgAAAAIw"]
[Thu Nov 13 22:21:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53142] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYg2ISyJ-nunta5VzgQAAAA0"]
[Thu Nov 13 22:21:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44507] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/queue/max_sectors_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYw2ISyJ-nunta5VzhwAAAIc"]
[Thu Nov 13 22:21:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44507] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYw2ISyJ-nunta5VzhwAAAIc"]
[Thu Nov 13 22:21:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/trusted.gpg.d/apt.dreamcompute.com.gpg~"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYw2ISyJ-nunta5VziQAAAG8"]
[Thu Nov 13 22:21:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/trusted.gpg.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYw2ISyJ-nunta5VziQAAAG8"]
[Thu Nov 13 22:21:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43037] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/memmap/11/end"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYw2ISyJ-nunta5VzkwAAAJE"]
[Thu Nov 13 22:21:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43037] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKYw2ISyJ-nunta5VzkwAAAJE"]
[Thu Nov 13 22:21:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25050] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/usbhid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZA2ISyJ-nunta5VzqwAAAKA"]
[Thu Nov 13 22:21:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZA2ISyJ-nunta5VzugAAANs"]
[Thu Nov 13 22:21:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZQ2ISyJ-nunta5VzxwAAAAQ"]
[Thu Nov 13 22:21:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZQ2ISyJ-nunta5VzygAAACs"]
[Thu Nov 13 22:21:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/prometheus-node-exporter"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZQ2ISyJ-nunta5Vz1QAAAN0"]
[Thu Nov 13 22:21:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZQ2ISyJ-nunta5Vz1QAAAN0"]
[Thu Nov 13 22:21:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZg2ISyJ-nunta5Vz9QAAAMI"]
[Thu Nov 13 22:21:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZg2ISyJ-nunta5Vz_AAAADU"]
[Thu Nov 13 22:21:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZg2ISyJ-nunta5Vz_QAAALM"]
[Thu Nov 13 22:21:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZg2ISyJ-nunta5Vz_QAAALM"]
[Thu Nov 13 22:21:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/queue/discard_zeroes_data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZg2ISyJ-nunta5V0AAAAABM"]
[Thu Nov 13 22:21:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZg2ISyJ-nunta5V0AAAAABM"]
[Thu Nov 13 22:21:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZw2ISyJ-nunta5V0CAAAAJ0"]
[Thu Nov 13 22:21:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/chunk_sectors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZw2ISyJ-nunta5V0CwAAAFM"]
[Thu Nov 13 22:21:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZw2ISyJ-nunta5V0CwAAAFM"]
[Thu Nov 13 22:21:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:111/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZw2ISyJ-nunta5V0EAAAAKM"]
[Thu Nov 13 22:21:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKZw2ISyJ-nunta5V0FQAAAD0"]
[Thu Nov 13 22:21:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:08.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaA2ISyJ-nunta5V0FwAAAIU"]
[Thu Nov 13 22:21:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaA2ISyJ-nunta5V0GgAAAJA"]
[Thu Nov 13 22:21:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:242"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaA2ISyJ-nunta5V0HQAAAFA"]
[Thu Nov 13 22:21:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/queue/max_sectors_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaA2ISyJ-nunta5V0KAAAAEQ"]
[Thu Nov 13 22:21:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaA2ISyJ-nunta5V0KAAAAEQ"]
[Thu Nov 13 22:21:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/queue/io_poll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaQ2ISyJ-nunta5V0KQAAALc"]
[Thu Nov 13 22:21:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaQ2ISyJ-nunta5V0KQAAALc"]
[Thu Nov 13 22:21:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/zone_write_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaQ2ISyJ-nunta5V0KwAAAMQ"]
[Thu Nov 13 22:21:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaQ2ISyJ-nunta5V0KwAAAMQ"]
[Thu Nov 13 22:21:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaQ2ISyJ-nunta5V0LAAAADY"]
[Thu Nov 13 22:21:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/t"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaQ2ISyJ-nunta5V0LQAAABU"]
[Thu Nov 13 22:21:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:196"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaQ2ISyJ-nunta5V0MAAAAAM"]
[Thu Nov 13 22:21:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaQ2ISyJ-nunta5V0MgAAAJw"]
[Thu Nov 13 22:21:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/rotational"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKag2ISyJ-nunta5V0OAAAAFo"]
[Thu Nov 13 22:21:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11379] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKag2ISyJ-nunta5V0OAAAAFo"]
[Thu Nov 13 22:21:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKag2ISyJ-nunta5V0OgAAAD4"]
[Thu Nov 13 22:21:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/cache.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKag2ISyJ-nunta5V0OwAAAMo"]
[Thu Nov 13 22:21:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKag2ISyJ-nunta5V0OwAAAMo"]
[Thu Nov 13 22:21:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:149"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKag2ISyJ-nunta5V0PgAAAHk"]
[Thu Nov 13 22:21:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:45/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaw2ISyJ-nunta5V0QwAAAGs"]
[Thu Nov 13 22:21:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cpuset.mems.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaw2ISyJ-nunta5V0SwAAAIo"]
[Thu Nov 13 22:21:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaw2ISyJ-nunta5V0SwAAAIo"]
[Thu Nov 13 22:21:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56093] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaw2ISyJ-nunta5V0TAAAAKc"]
[Thu Nov 13 22:21:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56093] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaw2ISyJ-nunta5V0TAAAAKc"]
[Thu Nov 13 22:21:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41725] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaw2ISyJ-nunta5V0TQAAAL0"]
[Thu Nov 13 22:21:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41725] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaw2ISyJ-nunta5V0TgAAABo"]
[Thu Nov 13 22:21:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41725] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaw2ISyJ-nunta5V0TgAAABo"]
[Thu Nov 13 22:21:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41725] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:150"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKaw2ISyJ-nunta5V0TwAAANc"]
[Thu Nov 13 22:21:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56093] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/max_discard_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbA2ISyJ-nunta5V0UAAAAN8"]
[Thu Nov 13 22:21:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56093] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbA2ISyJ-nunta5V0UAAAAN8"]
[Thu Nov 13 22:21:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56093] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/virt_boundary_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbA2ISyJ-nunta5V0VgAAAB0"]
[Thu Nov 13 22:21:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56093] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbA2ISyJ-nunta5V0VgAAAB0"]
[Thu Nov 13 22:21:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbA2ISyJ-nunta5V0WgAAABY"]
[Thu Nov 13 22:21:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:42/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbA2ISyJ-nunta5V0XAAAACo"]
[Thu Nov 13 22:21:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41725] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_chicony/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbQ2ISyJ-nunta5V0XwAAAF4"]
[Thu Nov 13 22:21:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/memmap/12/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbQ2ISyJ-nunta5V0YQAAAKY"]
[Thu Nov 13 22:21:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbQ2ISyJ-nunta5V0YQAAAKY"]
[Thu Nov 13 22:21:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:320/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbQ2ISyJ-nunta5V0YwAAABk"]
[Thu Nov 13 22:21:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:320"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbQ2ISyJ-nunta5V0YwAAABk"]
[Thu Nov 13 22:21:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56093] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:142/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbQ2ISyJ-nunta5V0ZwAAAIc"]
[Thu Nov 13 22:21:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbQ2ISyJ-nunta5V0aAAAAFQ"]
[Thu Nov 13 22:21:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbg2ISyJ-nunta5V0bQAAAAg"]
[Thu Nov 13 22:21:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/stable_writes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbg2ISyJ-nunta5V0bwAAAB4"]
[Thu Nov 13 22:21:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbg2ISyJ-nunta5V0bwAAAB4"]
[Thu Nov 13 22:21:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56093] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbg2ISyJ-nunta5V0cAAAAKU"]
[Thu Nov 13 22:21:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbg2ISyJ-nunta5V0cgAAALU"]
[Thu Nov 13 22:21:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbg2ISyJ-nunta5V0cgAAALU"]
[Thu Nov 13 22:21:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbw2ISyJ-nunta5V0dgAAAFk"]
[Thu Nov 13 22:21:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbw2ISyJ-nunta5V0dgAAAFk"]
[Thu Nov 13 22:21:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57183] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbw2ISyJ-nunta5V0dwAAAK4"]
[Thu Nov 13 22:21:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59584] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:112/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbw2ISyJ-nunta5V0egAAABQ"]
[Thu Nov 13 22:21:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32520] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKbw2ISyJ-nunta5V0ewAAAGM"]
[Thu Nov 13 22:21:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56093] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcA2ISyJ-nunta5V0fwAAANk"]
[Thu Nov 13 22:21:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50032] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/max_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcA2ISyJ-nunta5V0gQAAALg"]
[Thu Nov 13 22:21:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50032] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcA2ISyJ-nunta5V0gQAAALg"]
[Thu Nov 13 22:21:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32520] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/tunables/apparmorfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcA2ISyJ-nunta5V0hwAAAKg"]
[Thu Nov 13 22:21:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32520] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcA2ISyJ-nunta5V0hwAAAKg"]
[Thu Nov 13 22:21:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59584] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:231"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcA2ISyJ-nunta5V0iAAAAJE"]
[Thu Nov 13 22:21:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59584] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcQ2ISyJ-nunta5V0igAAALA"]
[Thu Nov 13 22:21:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcQ2ISyJ-nunta5V0jQAAAMc"]
[Thu Nov 13 22:21:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcQ2ISyJ-nunta5V0jQAAAMc"]
[Thu Nov 13 22:21:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56093] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcg2ISyJ-nunta5V0lQAAAAw"]
[Thu Nov 13 22:21:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50032] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:132"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcg2ISyJ-nunta5V0lgAAAFc"]
[Thu Nov 13 22:21:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50032] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_redragon/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcg2ISyJ-nunta5V0lwAAAHA"]
[Thu Nov 13 22:21:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50032] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcg2ISyJ-nunta5V0mQAAAAQ"]
[Thu Nov 13 22:21:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/rx_lanes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcg2ISyJ-nunta5V0mwAAANY"]
[Thu Nov 13 22:21:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcg2ISyJ-nunta5V0mwAAANY"]
[Thu Nov 13 22:21:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:235"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcg2ISyJ-nunta5V0nQAAAG8"]
[Thu Nov 13 22:21:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50032] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:141"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcw2ISyJ-nunta5V0nwAAACQ"]
[Thu Nov 13 22:21:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41725] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcw2ISyJ-nunta5V0pgAAAA4"]
[Thu Nov 13 22:21:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/drivers/smbus_alert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcw2ISyJ-nunta5V0pwAAAAA"]
[Thu Nov 13 22:21:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57183] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKcw2ISyJ-nunta5V0qAAAAMU"]
[Thu Nov 13 22:21:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:164"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdA2ISyJ-nunta5V0qgAAADk"]
[Thu Nov 13 22:21:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdA2ISyJ-nunta5V0sQAAAJ4"]
[Thu Nov 13 22:21:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57183] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:30/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdA2ISyJ-nunta5V0tAAAABM"]
[Thu Nov 13 22:21:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57183] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdA2ISyJ-nunta5V0tAAAABM"]
[Thu Nov 13 22:21:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdQ2ISyJ-nunta5V0uAAAACc"]
[Thu Nov 13 22:21:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41725] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/deflate.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdQ2ISyJ-nunta5V0uQAAAHc"]
[Thu Nov 13 22:21:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41725] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdQ2ISyJ-nunta5V0uQAAAHc"]
[Thu Nov 13 22:21:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32520] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdQ2ISyJ-nunta5V0ugAAADE"]
[Thu Nov 13 22:21:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59584] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdQ2ISyJ-nunta5V0vgAAAL8"]
[Thu Nov 13 22:21:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdQ2ISyJ-nunta5V0vwAAAJ0"]
[Thu Nov 13 22:21:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdQ2ISyJ-nunta5V0wAAAAHY"]
[Thu Nov 13 22:21:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdQ2ISyJ-nunta5V0wAAAAHY"]
[Thu Nov 13 22:21:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57183] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdg2ISyJ-nunta5V0xQAAALY"]
[Thu Nov 13 22:21:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59584] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdw2ISyJ-nunta5V0ywAAALE"]
[Thu Nov 13 22:21:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdw2ISyJ-nunta5V0zQAAAEw"]
[Thu Nov 13 22:21:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50635] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdw2ISyJ-nunta5V0zQAAAEw"]
[Thu Nov 13 22:21:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59584] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/nr_zones"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdw2ISyJ-nunta5V0zwAAAIU"]
[Thu Nov 13 22:21:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59584] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdw2ISyJ-nunta5V0zwAAAIU"]
[Thu Nov 13 22:21:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57183] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdw2ISyJ-nunta5V00AAAABE"]
[Thu Nov 13 22:21:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59584] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/queue/max_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdw2ISyJ-nunta5V00QAAANw"]
[Thu Nov 13 22:21:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59584] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKdw2ISyJ-nunta5V00QAAANw"]
[Thu Nov 13 22:21:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59584] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:207"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeA2ISyJ-nunta5V00gAAAJA"]
[Thu Nov 13 22:21:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeA2ISyJ-nunta5V00wAAABI"]
[Thu Nov 13 22:21:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/wireguard/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeA2ISyJ-nunta5V01QAAALQ"]
[Thu Nov 13 22:21:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/wireguard"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeA2ISyJ-nunta5V01QAAALQ"]
[Thu Nov 13 22:21:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/cpufreq/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeA2ISyJ-nunta5V01gAAAJg"]
[Thu Nov 13 22:21:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeA2ISyJ-nunta5V01gAAAJg"]
[Thu Nov 13 22:21:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeA2ISyJ-nunta5V01wAAAFY"]
[Thu Nov 13 22:21:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeA2ISyJ-nunta5V01wAAAFY"]
[Thu Nov 13 22:21:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeA2ISyJ-nunta5V02AAAAM4"]
[Thu Nov 13 22:21:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/alias.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeA2ISyJ-nunta5V02wAAAHo"]
[Thu Nov 13 22:21:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44682] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeA2ISyJ-nunta5V02wAAAHo"]
[Thu Nov 13 22:21:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeA2ISyJ-nunta5V03QAAACk"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/add_random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V04AAAALc"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V04AAAALc"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/rotational"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V04QAAADY"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V04QAAADY"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/memmap/13/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V04gAAABU"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V04gAAABU"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V04wAAAAc"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:179"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V05AAAAK8"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:223"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V05gAAAJw"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V05wAAAJU"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V05wAAAJU"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V06QAAAF0"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V06QAAAF0"]
[Thu Nov 13 22:21:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeQ2ISyJ-nunta5V06wAAACM"]
[Thu Nov 13 22:21:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:160/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeg2ISyJ-nunta5V07gAAAHM"]
[Thu Nov 13 22:21:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeg2ISyJ-nunta5V07gAAAHM"]
[Thu Nov 13 22:21:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:03.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeg2ISyJ-nunta5V07wAAAEk"]
[Thu Nov 13 22:21:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeg2ISyJ-nunta5V08QAAAMA"]
[Thu Nov 13 22:21:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeg2ISyJ-nunta5V09QAAAHw"]
[Thu Nov 13 22:21:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeg2ISyJ-nunta5V09gAAAD4"]
[Thu Nov 13 22:21:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:156"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeg2ISyJ-nunta5V09wAAAE4"]
[Thu Nov 13 22:21:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKeg2ISyJ-nunta5V0-wAAAEo"]
[Thu Nov 13 22:21:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKew2ISyJ-nunta5V0_AAAAHk"]
[Thu Nov 13 22:21:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKew2ISyJ-nunta5V0_wAAAEI"]
[Thu Nov 13 22:21:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKew2ISyJ-nunta5V1AAAAAGo"]
[Thu Nov 13 22:21:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKew2ISyJ-nunta5V1BgAAALk"]
[Thu Nov 13 22:21:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/memmap/14/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKew2ISyJ-nunta5V1CQAAAIo"]
[Thu Nov 13 22:21:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKew2ISyJ-nunta5V1CQAAAIo"]
[Thu Nov 13 22:21:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:224/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKfA2ISyJ-nunta5V1DwAAABo"]
[Thu Nov 13 22:21:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKfA2ISyJ-nunta5V1DwAAABo"]
[Thu Nov 13 22:21:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:241"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKfA2ISyJ-nunta5V1EAAAANc"]
[Thu Nov 13 22:21:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:100/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKfA2ISyJ-nunta5V1EwAAANA"]
[Thu Nov 13 22:21:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:140"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKfA2ISyJ-nunta5V1FgAAAKs"]
[Thu Nov 13 22:21:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/nr_requests"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKfA2ISyJ-nunta5V1GgAAALo"]
[Thu Nov 13 22:21:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50372] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKfA2ISyJ-nunta5V1GgAAALo"]
[Thu Nov 13 22:21:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKfQ2ISyJ-nunta5V1HwAAACo"]
[Thu Nov 13 22:21:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKfg2ISyJ-nunta5V1IwAAAJo"]
[Thu Nov 13 22:21:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/trace/end_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKfg2ISyJ-nunta5V1JwAAANg"]
[Thu Nov 13 22:21:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKfg2ISyJ-nunta5V1JwAAANg"]
[Thu Nov 13 22:21:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/RTL8211B Gigabit Ethernet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKfw2ISyJ-nunta5V1LQAAAK4"]
[Thu Nov 13 22:21:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKgA2ISyJ-nunta5V1NAAAALA"]
[Thu Nov 13 22:21:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKgA2ISyJ-nunta5V1OwAAABg"]
[Thu Nov 13 22:21:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKgQ2ISyJ-nunta5V1PgAAAFc"]
[Thu Nov 13 22:21:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKgQ2ISyJ-nunta5V1PwAAAMc"]
[Thu Nov 13 22:21:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:127/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKgg2ISyJ-nunta5V1RAAAAAs"]
[Thu Nov 13 22:21:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKgg2ISyJ-nunta5V1RAAAAAs"]
[Thu Nov 13 22:21:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKgg2ISyJ-nunta5V1RQAAAL4"]
[Thu Nov 13 22:21:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKgg2ISyJ-nunta5V1RgAAAMk"]
[Thu Nov 13 22:21:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKgw2ISyJ-nunta5V1SwAAACI"]
[Thu Nov 13 22:21:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKgw2ISyJ-nunta5V1TAAAAMI"]
[Thu Nov 13 22:21:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKgw2ISyJ-nunta5V1TQAAAAY"]
[Thu Nov 13 22:21:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKgw2ISyJ-nunta5V1TgAAAHQ"]
[Thu Nov 13 22:21:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhA2ISyJ-nunta5V1UAAAANM"]
[Thu Nov 13 22:21:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhA2ISyJ-nunta5V1UgAAAEA"]
[Thu Nov 13 22:21:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhA2ISyJ-nunta5V1VQAAADU"]
[Thu Nov 13 22:21:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/md/sync_speed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhQ2ISyJ-nunta5V1VgAAAH0"]
[Thu Nov 13 22:21:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhQ2ISyJ-nunta5V1VgAAAH0"]
[Thu Nov 13 22:21:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhQ2ISyJ-nunta5V1VwAAAGg"]
[Thu Nov 13 22:21:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhQ2ISyJ-nunta5V1WQAAAII"]
[Thu Nov 13 22:21:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/Broadcom BCM7712"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhQ2ISyJ-nunta5V1WgAAAGY"]
[Thu Nov 13 22:21:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45426] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhQ2ISyJ-nunta5V1WwAAADo"]
[Thu Nov 13 22:21:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63610] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhQ2ISyJ-nunta5V1XAAAANY"]
[Thu Nov 13 22:21:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhg2ISyJ-nunta5V1XQAAAG8"]
[Thu Nov 13 22:21:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhg2ISyJ-nunta5V1XgAAACc"]
[Thu Nov 13 22:21:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63610] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhg2ISyJ-nunta5V1YAAAANU"]
[Thu Nov 13 22:21:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63610] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/device/cntlid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhg2ISyJ-nunta5V1YQAAAHI"]
[Thu Nov 13 22:21:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63610] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhg2ISyJ-nunta5V1YQAAAHI"]
[Thu Nov 13 22:21:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhg2ISyJ-nunta5V1YwAAABM"]
[Thu Nov 13 22:21:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhg2ISyJ-nunta5V1ZAAAAN0"]
[Thu Nov 13 22:21:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/nvme5n1p1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhw2ISyJ-nunta5V1ZQAAAFM"]
[Thu Nov 13 22:21:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45426] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhw2ISyJ-nunta5V1ZgAAALY"]
[Thu Nov 13 22:21:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhw2ISyJ-nunta5V1ZwAAAL8"]
[Thu Nov 13 22:21:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhw2ISyJ-nunta5V1aAAAAFE"]
[Thu Nov 13 22:21:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhw2ISyJ-nunta5V1aQAAAD0"]
[Thu Nov 13 22:21:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhw2ISyJ-nunta5V1agAAALE"]
[Thu Nov 13 22:21:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhw2ISyJ-nunta5V1awAAAGQ"]
[Thu Nov 13 22:21:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKhw2ISyJ-nunta5V1bQAAAEw"]
[Thu Nov 13 22:22:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiA2ISyJ-nunta5V1bwAAADc"]
[Thu Nov 13 22:22:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiA2ISyJ-nunta5V1cAAAAIU"]
[Thu Nov 13 22:22:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiA2ISyJ-nunta5V1cgAAAAo"]
[Thu Nov 13 22:22:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiA2ISyJ-nunta5V1cwAAANw"]
[Thu Nov 13 22:22:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiA2ISyJ-nunta5V1dQAAAHc"]
[Thu Nov 13 22:22:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiA2ISyJ-nunta5V1dgAAABI"]
[Thu Nov 13 22:22:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:221/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiA2ISyJ-nunta5V1eQAAAFA"]
[Thu Nov 13 22:22:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:221"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiA2ISyJ-nunta5V1eQAAAFA"]
[Thu Nov 13 22:22:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiQ2ISyJ-nunta5V1egAAALQ"]
[Thu Nov 13 22:22:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiQ2ISyJ-nunta5V1ewAAANE"]
[Thu Nov 13 22:22:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci_express/devices/0000:80:03.1:pcie010"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiQ2ISyJ-nunta5V1fAAAAK0"]
[Thu Nov 13 22:22:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/bdi/max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiQ2ISyJ-nunta5V1fQAAAJg"]
[Thu Nov 13 22:22:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiQ2ISyJ-nunta5V1fQAAAJg"]
[Thu Nov 13 22:22:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiQ2ISyJ-nunta5V1fgAAAFY"]
[Thu Nov 13 22:22:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45426] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiQ2ISyJ-nunta5V1gAAAAJc"]
[Thu Nov 13 22:22:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63610] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiQ2ISyJ-nunta5V1gQAAAEU"]
[Thu Nov 13 22:22:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiQ2ISyJ-nunta5V1ggAAACk"]
[Thu Nov 13 22:22:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiQ2ISyJ-nunta5V1gwAAAJk"]
[Thu Nov 13 22:22:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiQ2ISyJ-nunta5V1hAAAAEQ"]
[Thu Nov 13 22:22:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKig2ISyJ-nunta5V1hQAAAFg"]
[Thu Nov 13 22:22:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKig2ISyJ-nunta5V1hwAAAGc"]
[Thu Nov 13 22:22:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKig2ISyJ-nunta5V1iAAAAMQ"]
[Thu Nov 13 22:22:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/md/sync_speed_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKig2ISyJ-nunta5V1iQAAAE8"]
[Thu Nov 13 22:22:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKig2ISyJ-nunta5V1iQAAAE8"]
[Thu Nov 13 22:22:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKig2ISyJ-nunta5V1igAAALc"]
[Thu Nov 13 22:22:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKig2ISyJ-nunta5V1iwAAAFU"]
[Thu Nov 13 22:22:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKig2ISyJ-nunta5V1jAAAAHU"]
[Thu Nov 13 22:22:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKig2ISyJ-nunta5V1jgAAABU"]
[Thu Nov 13 22:22:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/trace/end_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKig2ISyJ-nunta5V1kAAAAAc"]
[Thu Nov 13 22:22:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKig2ISyJ-nunta5V1kAAAAAc"]
[Thu Nov 13 22:22:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63610] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiw2ISyJ-nunta5V1kQAAAK8"]
[Thu Nov 13 22:22:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiw2ISyJ-nunta5V1kgAAAGk"]
[Thu Nov 13 22:22:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiw2ISyJ-nunta5V1kwAAAAM"]
[Thu Nov 13 22:22:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38874] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/bdi/max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiw2ISyJ-nunta5V1lQAAAJw"]
[Thu Nov 13 22:22:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38874] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiw2ISyJ-nunta5V1lQAAAJw"]
[Thu Nov 13 22:22:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/trace/pid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiw2ISyJ-nunta5V1lgAAAJU"]
[Thu Nov 13 22:22:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKiw2ISyJ-nunta5V1lgAAAJU"]
[Thu Nov 13 22:22:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63610] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjQ2ISyJ-nunta5V1lwAAAEs"]
[Thu Nov 13 22:22:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjQ2ISyJ-nunta5V1mQAAAKw"]
[Thu Nov 13 22:22:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjQ2ISyJ-nunta5V1mgAAACM"]
[Thu Nov 13 22:22:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjQ2ISyJ-nunta5V1mwAAADs"]
[Thu Nov 13 22:22:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63610] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjQ2ISyJ-nunta5V1nQAAAHM"]
[Thu Nov 13 22:22:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjQ2ISyJ-nunta5V1ngAAAEk"]
[Thu Nov 13 22:22:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-12320081.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjQ2ISyJ-nunta5V1nwAAAMA"]
[Thu Nov 13 22:22:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5018] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjQ2ISyJ-nunta5V1nwAAAMA"]
[Thu Nov 13 22:22:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjg2ISyJ-nunta5V1owAAAHw"]
[Thu Nov 13 22:22:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjg2ISyJ-nunta5V1rgAAAE4"]
[Thu Nov 13 22:22:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjg2ISyJ-nunta5V1rwAAAMo"]
[Thu Nov 13 22:22:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjw2ISyJ-nunta5V1tQAAACw"]
[Thu Nov 13 22:22:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjw2ISyJ-nunta5V1tgAAAEo"]
[Thu Nov 13 22:22:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9442] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node/devices/node0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjw2ISyJ-nunta5V1twAAAHk"]
[Thu Nov 13 22:22:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjw2ISyJ-nunta5V1uAAAAIQ"]
[Thu Nov 13 22:22:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5139] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjw2ISyJ-nunta5V1ugAAAAI"]
[Thu Nov 13 22:22:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58429] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjw2ISyJ-nunta5V1uwAAAH8"]
[Thu Nov 13 22:22:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjw2ISyJ-nunta5V1vAAAACY"]
[Thu Nov 13 22:22:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ntpstats/loopstats.20251108.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjw2ISyJ-nunta5V1vQAAAG0"]
[Thu Nov 13 22:22:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/ntpstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjw2ISyJ-nunta5V1vQAAAG0"]
[Thu Nov 13 22:22:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci_express/devices/0000:80:08.1:pcie010"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjw2ISyJ-nunta5V1vgAAAGo"]
[Thu Nov 13 22:22:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:160/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjw2ISyJ-nunta5V1vwAAALI"]
[Thu Nov 13 22:22:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKjw2ISyJ-nunta5V1vwAAALI"]
[Thu Nov 13 22:22:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkA2ISyJ-nunta5V1wAAAAGs"]
[Thu Nov 13 22:22:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/c28a8a30.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkA2ISyJ-nunta5V1wQAAAMw"]
[Thu Nov 13 22:22:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkA2ISyJ-nunta5V1wQAAAMw"]
[Thu Nov 13 22:22:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkA2ISyJ-nunta5V1wgAAAJQ"]
[Thu Nov 13 22:22:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkA2ISyJ-nunta5V1wwAAAIE"]
[Thu Nov 13 22:22:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkA2ISyJ-nunta5V1xAAAALk"]
[Thu Nov 13 22:22:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:224/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkA2ISyJ-nunta5V1xgAAADQ"]
[Thu Nov 13 22:22:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkA2ISyJ-nunta5V1xgAAADQ"]
[Thu Nov 13 22:22:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-14419566.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkA2ISyJ-nunta5V1yQAAAKE"]
[Thu Nov 13 22:22:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkA2ISyJ-nunta5V1yQAAAKE"]
[Thu Nov 13 22:22:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkA2ISyJ-nunta5V1ywAAAF8"]
[Thu Nov 13 22:22:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkQ2ISyJ-nunta5V1zgAAANc"]
[Thu Nov 13 22:22:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkQ2ISyJ-nunta5V10AAAAN8"]
[Thu Nov 13 22:22:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkQ2ISyJ-nunta5V10gAAAAk"]
[Thu Nov 13 22:22:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkQ2ISyJ-nunta5V10wAAAE0"]
[Thu Nov 13 22:22:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkQ2ISyJ-nunta5V11AAAAKs"]
[Thu Nov 13 22:22:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cgroup.max.descendants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkQ2ISyJ-nunta5V11QAAAIY"]
[Thu Nov 13 22:22:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkQ2ISyJ-nunta5V11QAAAIY"]
[Thu Nov 13 22:22:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkQ2ISyJ-nunta5V11gAAAB0"]
[Thu Nov 13 22:22:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkQ2ISyJ-nunta5V11wAAALo"]
[Thu Nov 13 22:22:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/memory.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkQ2ISyJ-nunta5V12QAAABw"]
[Thu Nov 13 22:22:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkQ2ISyJ-nunta5V12QAAABw"]
[Thu Nov 13 22:22:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkg2ISyJ-nunta5V12wAAAEE"]
[Thu Nov 13 22:22:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ntpstats/loopstats.20251107.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkg2ISyJ-nunta5V13wAAABk"]
[Thu Nov 13 22:22:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/ntpstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkg2ISyJ-nunta5V13wAAABk"]
[Thu Nov 13 22:22:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-12545120.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkg2ISyJ-nunta5V14AAAAMg"]
[Thu Nov 13 22:22:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkg2ISyJ-nunta5V14AAAAMg"]
[Thu Nov 13 22:22:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkg2ISyJ-nunta5V14wAAAGE"]
[Thu Nov 13 22:22:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/device/model"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkg2ISyJ-nunta5V15QAAAFQ"]
[Thu Nov 13 22:22:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkg2ISyJ-nunta5V15QAAAFQ"]
[Thu Nov 13 22:22:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkg2ISyJ-nunta5V16AAAAIM"]
[Thu Nov 13 22:22:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkg2ISyJ-nunta5V16QAAACU"]
[Thu Nov 13 22:22:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkw2ISyJ-nunta5V17AAAAAg"]
[Thu Nov 13 22:22:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/0f5dc4f3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkw2ISyJ-nunta5V17wAAADA"]
[Thu Nov 13 22:22:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkw2ISyJ-nunta5V17wAAADA"]
[Thu Nov 13 22:22:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkw2ISyJ-nunta5V18AAAAB8"]
[Thu Nov 13 22:22:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p4/reserved_clusters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkw2ISyJ-nunta5V18gAAANg"]
[Thu Nov 13 22:22:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkw2ISyJ-nunta5V18gAAANg"]
[Thu Nov 13 22:22:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/bdi/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkw2ISyJ-nunta5V18wAAAJI"]
[Thu Nov 13 22:22:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkw2ISyJ-nunta5V19QAAALU"]
[Thu Nov 13 22:22:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci_express/devices/0000:c0:07.1:pcie010"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkw2ISyJ-nunta5V19gAAAN4"]
[Thu Nov 13 22:22:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/md/ppl_write_hint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkw2ISyJ-nunta5V19wAAAGM"]
[Thu Nov 13 22:22:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKkw2ISyJ-nunta5V19wAAAGM"]
[Thu Nov 13 22:22:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlA2ISyJ-nunta5V1-AAAAME"]
[Thu Nov 13 22:22:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:256/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlA2ISyJ-nunta5V1_AAAAAE"]
[Thu Nov 13 22:22:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlA2ISyJ-nunta5V1_AAAAAE"]
[Thu Nov 13 22:22:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlA2ISyJ-nunta5V1_QAAAKg"]
[Thu Nov 13 22:22:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlA2ISyJ-nunta5V1_wAAANs"]
[Thu Nov 13 22:22:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:160/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlA2ISyJ-nunta5V2AwAAAFc"]
[Thu Nov 13 22:22:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlA2ISyJ-nunta5V2AwAAAFc"]
[Thu Nov 13 22:22:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlA2ISyJ-nunta5V2BAAAAHA"]
[Thu Nov 13 22:22:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlQ2ISyJ-nunta5V2BQAAAMc"]
[Thu Nov 13 22:22:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:224/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlQ2ISyJ-nunta5V2BgAAAMM"]
[Thu Nov 13 22:22:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlQ2ISyJ-nunta5V2BgAAAMM"]
[Thu Nov 13 22:22:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlQ2ISyJ-nunta5V2CgAAAAQ"]
[Thu Nov 13 22:22:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlQ2ISyJ-nunta5V2CwAAACQ"]
[Thu Nov 13 22:22:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlQ2ISyJ-nunta5V2DAAAAAs"]
[Thu Nov 13 22:22:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlQ2ISyJ-nunta5V2DQAAAL4"]
[Thu Nov 13 22:22:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlQ2ISyJ-nunta5V2DwAAABs"]
[Thu Nov 13 22:22:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlg2ISyJ-nunta5V2EgAAAC0"]
[Thu Nov 13 22:22:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlg2ISyJ-nunta5V2EwAAAHg"]
[Thu Nov 13 22:22:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlg2ISyJ-nunta5V2FAAAAHs"]
[Thu Nov 13 22:22:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlg2ISyJ-nunta5V2FwAAACI"]
[Thu Nov 13 22:22:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci_express/devices/0000:c0:01.1:pcie010"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlg2ISyJ-nunta5V2GAAAAMI"]
[Thu Nov 13 22:22:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/ca6e4ad9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlg2ISyJ-nunta5V2GQAAADk"]
[Thu Nov 13 22:22:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlg2ISyJ-nunta5V2GQAAADk"]
[Thu Nov 13 22:22:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlg2ISyJ-nunta5V2GgAAADg"]
[Thu Nov 13 22:22:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlg2ISyJ-nunta5V2GwAAAHQ"]
[Thu Nov 13 22:22:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlw2ISyJ-nunta5V2HgAAAEg"]
[Thu Nov 13 22:22:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:480/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlw2ISyJ-nunta5V2HwAAAKI"]
[Thu Nov 13 22:22:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlw2ISyJ-nunta5V2HwAAAKI"]
[Thu Nov 13 22:22:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:190/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlw2ISyJ-nunta5V2IAAAAJs"]
[Thu Nov 13 22:22:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:190"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlw2ISyJ-nunta5V2IAAAAJs"]
[Thu Nov 13 22:22:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/90c5a3c8.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlw2ISyJ-nunta5V2IQAAALM"]
[Thu Nov 13 22:22:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlw2ISyJ-nunta5V2IQAAALM"]
[Thu Nov 13 22:22:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlw2ISyJ-nunta5V2IgAAAJ4"]
[Thu Nov 13 22:22:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlw2ISyJ-nunta5V2IwAAAA4"]
[Thu Nov 13 22:22:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlw2ISyJ-nunta5V2JAAAAD8"]
[Thu Nov 13 22:22:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/Broadcom BCM7346"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlw2ISyJ-nunta5V2JwAAAGY"]
[Thu Nov 13 22:22:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlw2ISyJ-nunta5V2KAAAANY"]
[Thu Nov 13 22:22:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKlw2ISyJ-nunta5V2KQAAAG8"]
[Thu Nov 13 22:22:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmA2ISyJ-nunta5V2LAAAANU"]
[Thu Nov 13 22:22:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmA2ISyJ-nunta5V2LQAAAMs"]
[Thu Nov 13 22:22:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmA2ISyJ-nunta5V2LgAAABM"]
[Thu Nov 13 22:22:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmA2ISyJ-nunta5V2LwAAADo"]
[Thu Nov 13 22:22:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmA2ISyJ-nunta5V2MAAAAN0"]
[Thu Nov 13 22:22:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmA2ISyJ-nunta5V2MQAAAHY"]
[Thu Nov 13 22:22:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmA2ISyJ-nunta5V2MwAAAFM"]
[Thu Nov 13 22:22:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/trace/end_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmQ2ISyJ-nunta5V2NwAAAGQ"]
[Thu Nov 13 22:22:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmQ2ISyJ-nunta5V2NwAAAGQ"]
[Thu Nov 13 22:22:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/device/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmQ2ISyJ-nunta5V2OAAAAAU"]
[Thu Nov 13 22:22:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:256/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmQ2ISyJ-nunta5V2OQAAAEw"]
[Thu Nov 13 22:22:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmQ2ISyJ-nunta5V2OQAAAEw"]
[Thu Nov 13 22:22:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/integrity/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmQ2ISyJ-nunta5V2OgAAAGU"]
[Thu Nov 13 22:22:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmQ2ISyJ-nunta5V2OgAAAGU"]
[Thu Nov 13 22:22:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/trace/start_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmQ2ISyJ-nunta5V2OwAAAIU"]
[Thu Nov 13 22:22:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmQ2ISyJ-nunta5V2OwAAAIU"]
[Thu Nov 13 22:22:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44597] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ntpstats/loopstats.20251109.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmQ2ISyJ-nunta5V2PAAAAL8"]
[Thu Nov 13 22:22:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44597] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/ntpstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmQ2ISyJ-nunta5V2PAAAAL8"]
[Thu Nov 13 22:22:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/device/state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmQ2ISyJ-nunta5V2PQAAABE"]
[Thu Nov 13 22:22:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmQ2ISyJ-nunta5V2PQAAABE"]
[Thu Nov 13 22:22:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51416] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmg2ISyJ-nunta5V2QAAAAJA"]
[Thu Nov 13 22:22:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17033] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmg2ISyJ-nunta5V2QgAAAHc"]
[Thu Nov 13 22:22:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35121] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmg2ISyJ-nunta5V2QwAAABI"]
[Thu Nov 13 22:22:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKmg2ISyJ-nunta5V2RAAAADE"]
[Thu Nov 13 22:22:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKnA2ISyJ-nunta5V2RgAAAK0"]
[Thu Nov 13 22:22:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45939] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKnA2ISyJ-nunta5V2SAAAAFY"]
[Thu Nov 13 22:22:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51416] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKnA2ISyJ-nunta5V2SgAAAGw"]
[Thu Nov 13 22:22:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/trace/start_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKnA2ISyJ-nunta5V2TAAAAEQ"]
[Thu Nov 13 22:22:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKnA2ISyJ-nunta5V2TAAAAEQ"]
[Thu Nov 13 22:22:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51416] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKnA2ISyJ-nunta5V2TQAAAFg"]
[Thu Nov 13 22:22:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKnA2ISyJ-nunta5V2TgAAAGI"]
[Thu Nov 13 22:22:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/md/preread_bypass_threshold"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKnQ2ISyJ-nunta5V2UAAAAJg"]
[Thu Nov 13 22:22:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKnQ2ISyJ-nunta5V2UAAAAJg"]
[Thu Nov 13 22:22:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/integrity/protection_interval_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKng2ISyJ-nunta5V2WAAAABU"]
[Thu Nov 13 22:22:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKng2ISyJ-nunta5V2WAAAABU"]
[Thu Nov 13 22:22:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKng2ISyJ-nunta5V2WQAAADY"]
[Thu Nov 13 22:22:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45939] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKng2ISyJ-nunta5V2WgAAAJ8"]
[Thu Nov 13 22:22:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKng2ISyJ-nunta5V2WwAAAE8"]
[Thu Nov 13 22:22:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKnw2ISyJ-nunta5V2XgAAAH4"]
[Thu Nov 13 22:22:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/integrity/write_generate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoA2ISyJ-nunta5V2YQAAAAM"]
[Thu Nov 13 22:22:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoA2ISyJ-nunta5V2YQAAAAM"]
[Thu Nov 13 22:22:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoA2ISyJ-nunta5V2YgAAAGk"]
[Thu Nov 13 22:22:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoA2ISyJ-nunta5V2ZQAAACM"]
[Thu Nov 13 22:22:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:480/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoA2ISyJ-nunta5V2ZgAAAM8"]
[Thu Nov 13 22:22:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoA2ISyJ-nunta5V2ZgAAAM8"]
[Thu Nov 13 22:22:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39754] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/Broadcom BCM7255"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoA2ISyJ-nunta5V2ZwAAAG4"]
[Thu Nov 13 22:22:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/device/subsysnqn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoA2ISyJ-nunta5V2aAAAAJw"]
[Thu Nov 13 22:22:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoA2ISyJ-nunta5V2aAAAAJw"]
[Thu Nov 13 22:22:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoA2ISyJ-nunta5V2awAAAFs"]
[Thu Nov 13 22:22:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/trace/act_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoQ2ISyJ-nunta5V2cAAAACw"]
[Thu Nov 13 22:22:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoQ2ISyJ-nunta5V2cAAAACw"]
[Thu Nov 13 22:22:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26450] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoQ2ISyJ-nunta5V2cQAAAEo"]
[Thu Nov 13 22:22:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoQ2ISyJ-nunta5V2cgAAAIQ"]
[Thu Nov 13 22:22:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoQ2ISyJ-nunta5V2dAAAAHk"]
[Thu Nov 13 22:22:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoQ2ISyJ-nunta5V2dwAAAHw"]
[Thu Nov 13 22:22:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/device/address"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoQ2ISyJ-nunta5V2eAAAAH8"]
[Thu Nov 13 22:22:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoQ2ISyJ-nunta5V2eAAAAH8"]
[Thu Nov 13 22:22:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKoQ2ISyJ-nunta5V2eQAAACY"]
[Thu Nov 13 22:22:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKog2ISyJ-nunta5V2egAAAG0"]
[Thu Nov 13 22:22:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKog2ISyJ-nunta5V2fAAAAGs"]
[Thu Nov 13 22:22:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKog2ISyJ-nunta5V2fwAAAIE"]
[Thu Nov 13 22:22:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKog2ISyJ-nunta5V2gQAAAC4"]
[Thu Nov 13 22:22:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:177/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKog2ISyJ-nunta5V2ggAAADQ"]
[Thu Nov 13 22:22:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:177"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKog2ISyJ-nunta5V2ggAAADQ"]
[Thu Nov 13 22:22:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/f30dd6ad.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKog2ISyJ-nunta5V2gwAAAKE"]
[Thu Nov 13 22:22:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKog2ISyJ-nunta5V2gwAAAKE"]
[Thu Nov 13 22:22:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKog2ISyJ-nunta5V2hAAAAIo"]
[Thu Nov 13 22:22:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p4/mb_prefetch_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKog2ISyJ-nunta5V2hQAAAF8"]
[Thu Nov 13 22:22:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKog2ISyJ-nunta5V2hQAAAF8"]
[Thu Nov 13 22:22:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKow2ISyJ-nunta5V2hgAAAL0"]
[Thu Nov 13 22:22:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKow2ISyJ-nunta5V2hwAAABo"]
[Thu Nov 13 22:22:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKow2ISyJ-nunta5V2iAAAANc"]
[Thu Nov 13 22:22:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKow2ISyJ-nunta5V2igAAAN8"]
[Thu Nov 13 22:22:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKow2ISyJ-nunta5V2iwAAAKc"]
[Thu Nov 13 22:22:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKow2ISyJ-nunta5V2jQAAANA"]
[Thu Nov 13 22:22:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:40:01.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKow2ISyJ-nunta5V2kAAAAKs"]
[Thu Nov 13 22:22:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKow2ISyJ-nunta5V2kQAAABA"]
[Thu Nov 13 22:22:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpA2ISyJ-nunta5V2kgAAAIY"]
[Thu Nov 13 22:22:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpA2ISyJ-nunta5V2kwAAAIw"]
[Thu Nov 13 22:22:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpA2ISyJ-nunta5V2lQAAABw"]
[Thu Nov 13 22:22:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/da0cfd1d.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpA2ISyJ-nunta5V2lgAAANo"]
[Thu Nov 13 22:22:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpA2ISyJ-nunta5V2lgAAANo"]
[Thu Nov 13 22:22:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpA2ISyJ-nunta5V2lwAAAFI"]
[Thu Nov 13 22:22:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpA2ISyJ-nunta5V2mAAAAKk"]
[Thu Nov 13 22:22:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpA2ISyJ-nunta5V2mQAAAKY"]
[Thu Nov 13 22:22:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:40:03.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpA2ISyJ-nunta5V2mwAAAF4"]
[Thu Nov 13 22:22:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:07.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpA2ISyJ-nunta5V2nQAAABk"]
[Thu Nov 13 22:22:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpQ2ISyJ-nunta5V2nwAAAMg"]
[Thu Nov 13 22:22:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpQ2ISyJ-nunta5V2oAAAABY"]
[Thu Nov 13 22:22:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/trace/enable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpQ2ISyJ-nunta5V2oQAAAEc"]
[Thu Nov 13 22:22:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpQ2ISyJ-nunta5V2oQAAAEc"]
[Thu Nov 13 22:22:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpQ2ISyJ-nunta5V2owAAAEY"]
[Thu Nov 13 22:22:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:01.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpQ2ISyJ-nunta5V2pAAAACU"]
[Thu Nov 13 22:22:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpQ2ISyJ-nunta5V2pQAAAFw"]
[Thu Nov 13 22:22:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpQ2ISyJ-nunta5V2qAAAAC8"]
[Thu Nov 13 22:22:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpQ2ISyJ-nunta5V2qQAAALw"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:115/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2qwAAABQ"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2qwAAABQ"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2rQAAAMY"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/trace/pid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2rgAAAGM"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2rgAAAGM"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2rwAAAME"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/device/state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2sAAAANk"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2sAAAANk"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/integrity/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2sQAAAIA"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2sQAAAIA"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/ipmi_ssif"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2swAAAKU"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2tAAAAKg"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2tQAAALA"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/device/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2tgAAACA"]
[Thu Nov 13 22:22:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpg2ISyJ-nunta5V2tgAAACA"]
[Thu Nov 13 22:22:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/Security_Communication_RootCA2.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpw2ISyJ-nunta5V2uAAAAEM"]
[Thu Nov 13 22:22:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpw2ISyJ-nunta5V2uAAAAEM"]
[Thu Nov 13 22:22:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpw2ISyJ-nunta5V2uQAAAKA"]
[Thu Nov 13 22:22:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpw2ISyJ-nunta5V2uwAAANs"]
[Thu Nov 13 22:22:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpw2ISyJ-nunta5V2vAAAALg"]
[Thu Nov 13 22:22:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:40:01.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpw2ISyJ-nunta5V2vgAAAAw"]
[Thu Nov 13 22:22:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpw2ISyJ-nunta5V2vwAAAJE"]
[Thu Nov 13 22:22:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpw2ISyJ-nunta5V2wAAAANQ"]
[Thu Nov 13 22:22:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/md/sync_action"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpw2ISyJ-nunta5V2wQAAABg"]
[Thu Nov 13 22:22:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpw2ISyJ-nunta5V2wQAAABg"]
[Thu Nov 13 22:22:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpw2ISyJ-nunta5V2wgAAAFc"]
[Thu Nov 13 22:22:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:40:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKpw2ISyJ-nunta5V2wwAAAHA"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/integrity/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2xAAAAMc"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2xAAAAMc"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/trace/start_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2xQAAAMM"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2xQAAAMM"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/kato"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2xgAAACs"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2xgAAACs"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2xwAAADM"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/trace/start_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2yQAAAAQ"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2yQAAAAQ"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2ygAAACQ"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p4/session_write_kbytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2zAAAAL4"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2zAAAAL4"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2zgAAABs"]
[Thu Nov 13 22:22:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqA2ISyJ-nunta5V2zwAAAM0"]
[Thu Nov 13 22:22:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqQ2ISyJ-nunta5V20gAAAGA"]
[Thu Nov 13 22:22:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:244/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqQ2ISyJ-nunta5V22AAAAMI"]
[Thu Nov 13 22:22:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqQ2ISyJ-nunta5V22QAAADk"]
[Thu Nov 13 22:22:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqQ2ISyJ-nunta5V22gAAADg"]
[Thu Nov 13 22:22:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqQ2ISyJ-nunta5V23AAAAAY"]
[Thu Nov 13 22:22:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/mb_prefetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqg2ISyJ-nunta5V23gAAALM"]
[Thu Nov 13 22:22:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqg2ISyJ-nunta5V23gAAALM"]
[Thu Nov 13 22:22:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/queue/zoned"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqg2ISyJ-nunta5V24AAAAJ4"]
[Thu Nov 13 22:22:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqg2ISyJ-nunta5V24AAAAJ4"]
[Thu Nov 13 22:22:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqg2ISyJ-nunta5V24QAAAH0"]
[Thu Nov 13 22:22:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/trace/act_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqg2ISyJ-nunta5V24wAAAII"]
[Thu Nov 13 22:22:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqg2ISyJ-nunta5V24wAAAII"]
[Thu Nov 13 22:22:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqg2ISyJ-nunta5V25QAAANY"]
[Thu Nov 13 22:22:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11820] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:248/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqg2ISyJ-nunta5V25gAAAG8"]
[Thu Nov 13 22:22:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11820] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:248"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqg2ISyJ-nunta5V25gAAAG8"]
[Thu Nov 13 22:22:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2218] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.2:2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqg2ISyJ-nunta5V25wAAACc"]
[Thu Nov 13 22:22:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/7:129/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqw2ISyJ-nunta5V26QAAANU"]
[Thu Nov 13 22:22:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqw2ISyJ-nunta5V26QAAANU"]
[Thu Nov 13 22:22:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKqw2ISyJ-nunta5V26wAAADo"]
[Thu Nov 13 22:22:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKrA2ISyJ-nunta5V27AAAAN0"]
[Thu Nov 13 22:22:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15165] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKrA2ISyJ-nunta5V27QAAAHY"]
[Thu Nov 13 22:22:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/773e07ad.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKrA2ISyJ-nunta5V27wAAAFM"]
[Thu Nov 13 22:22:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKrA2ISyJ-nunta5V27wAAAFM"]
[Thu Nov 13 22:22:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKrA2ISyJ-nunta5V28AAAAD0"]
[Thu Nov 13 22:22:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKrQ2ISyJ-nunta5V28wAAAGQ"]
[Thu Nov 13 22:22:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKrQ2ISyJ-nunta5V29QAAALQ"]
[Thu Nov 13 22:22:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/integrity/protection_interval_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKrQ2ISyJ-nunta5V29wAAAGU"]
[Thu Nov 13 22:22:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKrQ2ISyJ-nunta5V29wAAAGU"]
[Thu Nov 13 22:22:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11820] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKrw2ISyJ-nunta5V2_gAAAAo"]
[Thu Nov 13 22:22:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2218] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/f081611a.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsA2ISyJ-nunta5V3AgAAAFg"]
[Thu Nov 13 22:22:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2218] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsA2ISyJ-nunta5V3AgAAAFg"]
[Thu Nov 13 22:22:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/idVendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsA2ISyJ-nunta5V3BgAAAGc"]
[Thu Nov 13 22:22:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsA2ISyJ-nunta5V3BgAAAGc"]
[Thu Nov 13 22:22:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2218] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsA2ISyJ-nunta5V3BwAAAEU"]
[Thu Nov 13 22:22:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15165] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/device/model"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsA2ISyJ-nunta5V3CQAAAJg"]
[Thu Nov 13 22:22:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15165] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsA2ISyJ-nunta5V3CQAAAJg"]
[Thu Nov 13 22:22:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd7/integrity/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsA2ISyJ-nunta5V3CwAAALc"]
[Thu Nov 13 22:22:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsA2ISyJ-nunta5V3CwAAALc"]
[Thu Nov 13 22:22:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:121/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsA2ISyJ-nunta5V3DAAAABU"]
[Thu Nov 13 22:22:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsA2ISyJ-nunta5V3DAAAABU"]
[Thu Nov 13 22:22:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsQ2ISyJ-nunta5V3DwAAAGk"]
[Thu Nov 13 22:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11820] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsg2ISyJ-nunta5V3EQAAAF0"]
[Thu Nov 13 22:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50748] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsg2ISyJ-nunta5V3EgAAAJ8"]
[Thu Nov 13 22:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15165] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsg2ISyJ-nunta5V3EwAAACM"]
[Thu Nov 13 22:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63945] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsg2ISyJ-nunta5V3FAAAAKw"]
[Thu Nov 13 22:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63945] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsg2ISyJ-nunta5V3FQAAAM8"]
[Thu Nov 13 22:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6348824.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsg2ISyJ-nunta5V3FwAAAL8"]
[Thu Nov 13 22:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsg2ISyJ-nunta5V3FwAAAL8"]
[Thu Nov 13 22:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63945] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/lifetime_write_kbytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsg2ISyJ-nunta5V3GAAAAHc"]
[Thu Nov 13 22:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63945] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsg2ISyJ-nunta5V3GAAAAHc"]
[Thu Nov 13 22:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:220/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsg2ISyJ-nunta5V3GQAAABI"]
[Thu Nov 13 22:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:220"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsg2ISyJ-nunta5V3GQAAABI"]
[Thu Nov 13 22:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29323] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsg2ISyJ-nunta5V3GgAAAGI"]
[Thu Nov 13 22:22:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15165] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsg2ISyJ-nunta5V3GwAAABE"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/trace/enable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3HAAAAI8"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3HAAAAI8"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15165] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3HQAAAJU"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/trace/act_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3HgAAAFs"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3HgAAAFs"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15165] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/device/ng4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3IAAAAJc"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3IQAAAD4"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:288/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3IgAAAFo"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:288"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3IgAAAFo"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15165] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3IwAAAMA"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15165] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/integrity/write_generate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3JgAAAHU"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15165] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3JgAAAHU"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:157/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3KAAAAMo"]
[Thu Nov 13 22:22:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:157"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKsw2ISyJ-nunta5V3KAAAAMo"]
[Thu Nov 13 22:22:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/integrity/write_generate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtA2ISyJ-nunta5V3KgAAAEo"]
[Thu Nov 13 22:22:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtA2ISyJ-nunta5V3KgAAAEo"]
[Thu Nov 13 22:22:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtA2ISyJ-nunta5V3KwAAAEk"]
[Thu Nov 13 22:22:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-14513081.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtA2ISyJ-nunta5V3LAAAAIQ"]
[Thu Nov 13 22:22:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtA2ISyJ-nunta5V3LAAAAIQ"]
[Thu Nov 13 22:22:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtA2ISyJ-nunta5V3LQAAAAI"]
[Thu Nov 13 22:22:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtA2ISyJ-nunta5V3LgAAAHk"]
[Thu Nov 13 22:22:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtA2ISyJ-nunta5V3LwAAADs"]
[Thu Nov 13 22:22:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtA2ISyJ-nunta5V3MAAAAEI"]
[Thu Nov 13 22:22:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/device/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtA2ISyJ-nunta5V3MQAAAHw"]
[Thu Nov 13 22:22:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtA2ISyJ-nunta5V3MQAAAHw"]
[Thu Nov 13 22:22:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52967] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtA2ISyJ-nunta5V3MgAAAH8"]
[Thu Nov 13 22:22:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtA2ISyJ-nunta5V3NAAAACY"]
[Thu Nov 13 22:22:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtQ2ISyJ-nunta5V3NQAAACE"]
[Thu Nov 13 22:22:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtQ2ISyJ-nunta5V3NgAAAGo"]
[Thu Nov 13 22:22:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtQ2ISyJ-nunta5V3NwAAAG0"]
[Thu Nov 13 22:22:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtQ2ISyJ-nunta5V3OAAAALI"]
[Thu Nov 13 22:22:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/trace/end_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtQ2ISyJ-nunta5V3OgAAAMw"]
[Thu Nov 13 22:22:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtQ2ISyJ-nunta5V3OgAAAMw"]
[Thu Nov 13 22:22:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtQ2ISyJ-nunta5V3OwAAAIE"]
[Thu Nov 13 22:22:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtQ2ISyJ-nunta5V3PQAAALk"]
[Thu Nov 13 22:22:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtQ2ISyJ-nunta5V3PwAAADQ"]
[Thu Nov 13 22:22:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtQ2ISyJ-nunta5V3PwAAADQ"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:320/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3QgAAAF8"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:320"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3QgAAAF8"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/inode_readahead_blks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3QwAAAL0"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3QwAAAL0"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:137/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3RAAAABo"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:137"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3RAAAABo"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3RQAAANc"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:109/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3RwAAAN8"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3RwAAAN8"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3SQAAAAk"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/mb_stream_req"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3SgAAANA"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3SgAAANA"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/2-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3SwAAAE0"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/integrity/read_verify"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3TAAAAI4"]
[Thu Nov 13 22:22:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtg2ISyJ-nunta5V3TAAAAI4"]
[Thu Nov 13 22:22:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtw2ISyJ-nunta5V3UQAAALo"]
[Thu Nov 13 22:22:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtw2ISyJ-nunta5V3UgAAAEE"]
[Thu Nov 13 22:22:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtw2ISyJ-nunta5V3VAAAAKk"]
[Thu Nov 13 22:22:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKtw2ISyJ-nunta5V3VwAAAF4"]
[Thu Nov 13 22:22:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:126/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuA2ISyJ-nunta5V3WQAAABY"]
[Thu Nov 13 22:22:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuA2ISyJ-nunta5V3WQAAABY"]
[Thu Nov 13 22:22:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuA2ISyJ-nunta5V3WgAAAEc"]
[Thu Nov 13 22:22:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial-base/devices/serial8250:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuA2ISyJ-nunta5V3WwAAAGE"]
[Thu Nov 13 22:22:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/Broadcom BCM7268"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuA2ISyJ-nunta5V3XAAAAIM"]
[Thu Nov 13 22:22:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuA2ISyJ-nunta5V3XgAAANI"]
[Thu Nov 13 22:22:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuA2ISyJ-nunta5V3XwAAAIc"]
[Thu Nov 13 22:22:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuA2ISyJ-nunta5V3YAAAADA"]
[Thu Nov 13 22:22:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuA2ISyJ-nunta5V3YQAAACU"]
[Thu Nov 13 22:22:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuQ2ISyJ-nunta5V3ZQAAALU"]
[Thu Nov 13 22:22:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuQ2ISyJ-nunta5V3ZgAAAC8"]
[Thu Nov 13 22:22:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial-base/devices/serial8250:0.12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuQ2ISyJ-nunta5V3ZwAAAI0"]
[Thu Nov 13 22:22:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuQ2ISyJ-nunta5V3aAAAALw"]
[Thu Nov 13 22:22:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/integrity/protection_interval_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuQ2ISyJ-nunta5V3aQAAAN4"]
[Thu Nov 13 22:22:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuQ2ISyJ-nunta5V3aQAAAN4"]
[Thu Nov 13 22:22:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/delayed_allocation_blocks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuQ2ISyJ-nunta5V3bQAAAME"]
[Thu Nov 13 22:22:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuQ2ISyJ-nunta5V3bQAAAME"]
[Thu Nov 13 22:22:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuQ2ISyJ-nunta5V3cAAAANk"]
[Thu Nov 13 22:22:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/trace/act_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKug2ISyJ-nunta5V3cQAAAA8"]
[Thu Nov 13 22:22:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKug2ISyJ-nunta5V3cQAAAA8"]
[Thu Nov 13 22:22:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKug2ISyJ-nunta5V3cgAAAKU"]
[Thu Nov 13 22:22:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKug2ISyJ-nunta5V3dAAAACA"]
[Thu Nov 13 22:22:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kensington/drivers/hid:kensington"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKug2ISyJ-nunta5V3dQAAADw"]
[Thu Nov 13 22:22:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKug2ISyJ-nunta5V3dwAAAEM"]
[Thu Nov 13 22:22:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKug2ISyJ-nunta5V3ewAAALg"]
[Thu Nov 13 22:22:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKug2ISyJ-nunta5V3fAAAAIg"]
[Thu Nov 13 22:22:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-23078651.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKug2ISyJ-nunta5V3gAAAABg"]
[Thu Nov 13 22:22:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKug2ISyJ-nunta5V3gAAAABg"]
[Thu Nov 13 22:22:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuw2ISyJ-nunta5V3ggAAAMc"]
[Thu Nov 13 22:22:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuw2ISyJ-nunta5V3gwAAACs"]
[Thu Nov 13 22:22:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci_express/devices/0000:c0:08.1:pcie010"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuw2ISyJ-nunta5V3hAAAADM"]
[Thu Nov 13 22:22:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuw2ISyJ-nunta5V3hQAAABc"]
[Thu Nov 13 22:22:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuw2ISyJ-nunta5V3hgAAAAQ"]
[Thu Nov 13 22:22:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/integrity/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuw2ISyJ-nunta5V3iAAAAAs"]
[Thu Nov 13 22:22:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuw2ISyJ-nunta5V3iAAAAAs"]
[Thu Nov 13 22:22:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuw2ISyJ-nunta5V3igAAABs"]
[Thu Nov 13 22:22:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKuw2ISyJ-nunta5V3jQAAAHs"]
[Thu Nov 13 22:22:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvA2ISyJ-nunta5V3kQAAAHg"]
[Thu Nov 13 22:22:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/integrity/write_generate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvA2ISyJ-nunta5V3kgAAADg"]
[Thu Nov 13 22:22:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvA2ISyJ-nunta5V3kgAAADg"]
[Thu Nov 13 22:22:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/nvme5n1p1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvA2ISyJ-nunta5V3lAAAAHQ"]
[Thu Nov 13 22:22:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/706f604c.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvA2ISyJ-nunta5V3lgAAAAY"]
[Thu Nov 13 22:22:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvA2ISyJ-nunta5V3lgAAAAY"]
[Thu Nov 13 22:22:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvA2ISyJ-nunta5V3mAAAAKI"]
[Thu Nov 13 22:22:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvA2ISyJ-nunta5V3mQAAAJs"]
[Thu Nov 13 22:22:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvA2ISyJ-nunta5V3mwAAAGg"]
[Thu Nov 13 22:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvQ2ISyJ-nunta5V3nAAAAD8"]
[Thu Nov 13 22:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-15925462.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvQ2ISyJ-nunta5V3oAAAALM"]
[Thu Nov 13 22:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvQ2ISyJ-nunta5V3oAAAALM"]
[Thu Nov 13 22:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvQ2ISyJ-nunta5V3oQAAAGY"]
[Thu Nov 13 22:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvQ2ISyJ-nunta5V3ogAAANU"]
[Thu Nov 13 22:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/device/firmware_rev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvQ2ISyJ-nunta5V3owAAAA4"]
[Thu Nov 13 22:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvQ2ISyJ-nunta5V3owAAAA4"]
[Thu Nov 13 22:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvQ2ISyJ-nunta5V3pAAAAN0"]
[Thu Nov 13 22:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:320/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvQ2ISyJ-nunta5V3pQAAALE"]
[Thu Nov 13 22:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:320"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvQ2ISyJ-nunta5V3pQAAALE"]
[Thu Nov 13 22:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:212/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvQ2ISyJ-nunta5V3pgAAAAU"]
[Thu Nov 13 22:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:212"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvQ2ISyJ-nunta5V3pgAAAAU"]
[Thu Nov 13 22:22:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2223] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:81:00.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvg2ISyJ-nunta5V3qAAAAHY"]
[Thu Nov 13 22:22:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16496] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvg2ISyJ-nunta5V3qQAAAFM"]
[Thu Nov 13 22:22:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/trace/enable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvg2ISyJ-nunta5V3qgAAAHI"]
[Thu Nov 13 22:22:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvg2ISyJ-nunta5V3qgAAAHI"]
[Thu Nov 13 22:22:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23695] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/trace/enable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvg2ISyJ-nunta5V3qwAAAD0"]
[Thu Nov 13 22:22:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23695] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvg2ISyJ-nunta5V3qwAAAD0"]
[Thu Nov 13 22:22:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvg2ISyJ-nunta5V3rQAAANY"]
[Thu Nov 13 22:22:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvg2ISyJ-nunta5V3rwAAANE"]
[Thu Nov 13 22:22:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKvw2ISyJ-nunta5V3tAAAAMQ"]
[Thu Nov 13 22:22:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16496] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKwA2ISyJ-nunta5V3tgAAAFU"]
[Thu Nov 13 22:22:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKwA2ISyJ-nunta5V3twAAAFY"]
[Thu Nov 13 22:22:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16496] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKwA2ISyJ-nunta5V3uAAAAAo"]
[Thu Nov 13 22:22:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKwA2ISyJ-nunta5V3uQAAANw"]
[Thu Nov 13 22:22:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKwA2ISyJ-nunta5V3vAAAAEs"]
[Thu Nov 13 22:22:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16496] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKwA2ISyJ-nunta5V3vQAAAGc"]
[Thu Nov 13 22:22:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKwA2ISyJ-nunta5V3vgAAAE8"]
[Thu Nov 13 22:22:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2223] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/edd/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKwQ2ISyJ-nunta5V3vwAAAH4"]
[Thu Nov 13 22:22:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2223] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/edd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKwQ2ISyJ-nunta5V3vwAAAH4"]
[Thu Nov 13 22:22:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKwQ2ISyJ-nunta5V3wAAAAJg"]
[Thu Nov 13 22:22:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23695] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKwQ2ISyJ-nunta5V3wgAAAAc"]
[Thu Nov 13 22:22:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKwg2ISyJ-nunta5V3yAAAAKw"]
[Thu Nov 13 22:22:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2223] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKww2ISyJ-nunta5V3ywAAAL8"]
[Thu Nov 13 22:22:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2223] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKww2ISyJ-nunta5V3zAAAADc"]
[Thu Nov 13 22:22:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/kato"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKww2ISyJ-nunta5V3zQAAALc"]
[Thu Nov 13 22:22:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKww2ISyJ-nunta5V3zQAAALc"]
[Thu Nov 13 22:22:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKww2ISyJ-nunta5V3zwAAABE"]
[Thu Nov 13 22:23:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxQ2ISyJ-nunta5V31gAAAM4"]
[Thu Nov 13 22:23:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxQ2ISyJ-nunta5V32AAAAGI"]
[Thu Nov 13 22:23:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/io.prio.class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxg2ISyJ-nunta5V32gAAAMo"]
[Thu Nov 13 22:23:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxg2ISyJ-nunta5V32gAAAMo"]
[Thu Nov 13 22:23:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51528] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxg2ISyJ-nunta5V32wAAACw"]
[Thu Nov 13 22:23:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxg2ISyJ-nunta5V33AAAAIk"]
[Thu Nov 13 22:23:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2223] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxg2ISyJ-nunta5V33QAAAEo"]
[Thu Nov 13 22:23:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16496] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxg2ISyJ-nunta5V33gAAAEk"]
[Thu Nov 13 22:23:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxg2ISyJ-nunta5V34QAAAHk"]
[Thu Nov 13 22:23:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/integrity/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxw2ISyJ-nunta5V35AAAAEI"]
[Thu Nov 13 22:23:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxw2ISyJ-nunta5V35AAAAEI"]
[Thu Nov 13 22:23:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5935] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxw2ISyJ-nunta5V35QAAAHw"]
[Thu Nov 13 22:23:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxw2ISyJ-nunta5V35gAAAH8"]
[Thu Nov 13 22:23:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxw2ISyJ-nunta5V35wAAAHM"]
[Thu Nov 13 22:23:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxw2ISyJ-nunta5V36AAAACg"]
[Thu Nov 13 22:23:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxw2ISyJ-nunta5V36gAAACE"]
[Thu Nov 13 22:23:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxw2ISyJ-nunta5V36wAAAGo"]
[Thu Nov 13 22:23:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxw2ISyJ-nunta5V37AAAAG0"]
[Thu Nov 13 22:23:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/integrity/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxw2ISyJ-nunta5V37QAAALI"]
[Thu Nov 13 22:23:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKxw2ISyJ-nunta5V37QAAALI"]
[Thu Nov 13 22:23:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyA2ISyJ-nunta5V37wAAAMw"]
[Thu Nov 13 22:23:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-13435105.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyA2ISyJ-nunta5V38QAAAJQ"]
[Thu Nov 13 22:23:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyA2ISyJ-nunta5V38QAAAJQ"]
[Thu Nov 13 22:23:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyA2ISyJ-nunta5V38gAAALk"]
[Thu Nov 13 22:23:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:193/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyA2ISyJ-nunta5V39AAAADQ"]
[Thu Nov 13 22:23:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:193"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyA2ISyJ-nunta5V39AAAADQ"]
[Thu Nov 13 22:23:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/device/state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyA2ISyJ-nunta5V39gAAAIo"]
[Thu Nov 13 22:23:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyA2ISyJ-nunta5V39gAAAIo"]
[Thu Nov 13 22:23:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyA2ISyJ-nunta5V39wAAAF8"]
[Thu Nov 13 22:23:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-15365154.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyA2ISyJ-nunta5V3-AAAAL0"]
[Thu Nov 13 22:23:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyA2ISyJ-nunta5V3-AAAAL0"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/integrity/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V3-QAAABo"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V3-QAAABo"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/drivers/belkin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V3-gAAANc"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V3-wAAAN8"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V3_QAAAKc"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:288/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V3_wAAANA"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:288"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V3_wAAANA"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/device/firmware_rev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V4AAAAAE0"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V4AAAAAE0"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:160/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V4AQAAAB0"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V4AQAAAB0"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-5681807.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V4AwAAAIY"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V4AwAAAIY"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/zoned"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V4BQAAAKQ"]
[Thu Nov 13 22:23:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyQ2ISyJ-nunta5V4BQAAAKQ"]
[Thu Nov 13 22:23:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyg2ISyJ-nunta5V4BgAAABw"]
[Thu Nov 13 22:23:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:224/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyg2ISyJ-nunta5V4BwAAALo"]
[Thu Nov 13 22:23:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyg2ISyJ-nunta5V4BwAAALo"]
[Thu Nov 13 22:23:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyg2ISyJ-nunta5V4CAAAANo"]
[Thu Nov 13 22:23:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/first_error_errcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyg2ISyJ-nunta5V4CQAAAEE"]
[Thu Nov 13 22:23:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyg2ISyJ-nunta5V4CQAAAEE"]
[Thu Nov 13 22:23:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyg2ISyJ-nunta5V4CgAAAFI"]
[Thu Nov 13 22:23:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyg2ISyJ-nunta5V4DQAAADI"]
[Thu Nov 13 22:23:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyg2ISyJ-nunta5V4DgAAAF4"]
[Thu Nov 13 22:23:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyg2ISyJ-nunta5V4EAAAABk"]
[Thu Nov 13 22:23:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6778927.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyw2ISyJ-nunta5V4EgAAAKo"]
[Thu Nov 13 22:23:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyw2ISyJ-nunta5V4EgAAAKo"]
[Thu Nov 13 22:23:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyw2ISyJ-nunta5V4EwAAAJY"]
[Thu Nov 13 22:23:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6375743.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyw2ISyJ-nunta5V4FQAAALs"]
[Thu Nov 13 22:23:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyw2ISyJ-nunta5V4FQAAALs"]
[Thu Nov 13 22:23:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyw2ISyJ-nunta5V4GwAAAJo"]
[Thu Nov 13 22:23:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:03.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKyw2ISyJ-nunta5V4HAAAANg"]
[Thu Nov 13 22:23:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6810729.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzA2ISyJ-nunta5V4HgAAAB4"]
[Thu Nov 13 22:23:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzA2ISyJ-nunta5V4HgAAAB4"]
[Thu Nov 13 22:23:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzA2ISyJ-nunta5V4IQAAAJI"]
[Thu Nov 13 22:23:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzA2ISyJ-nunta5V4IgAAALU"]
[Thu Nov 13 22:23:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzA2ISyJ-nunta5V4JQAAAME"]
[Thu Nov 13 22:23:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/device/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzA2ISyJ-nunta5V4JgAAANk"]
[Thu Nov 13 22:23:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/md/consistency_policy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzA2ISyJ-nunta5V4KQAAAKU"]
[Thu Nov 13 22:23:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzA2ISyJ-nunta5V4KQAAAKU"]
[Thu Nov 13 22:23:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzQ2ISyJ-nunta5V4LAAAALA"]
[Thu Nov 13 22:23:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:03.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzQ2ISyJ-nunta5V4MAAAAIg"]
[Thu Nov 13 22:23:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzQ2ISyJ-nunta5V4MQAAANQ"]
[Thu Nov 13 22:23:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:256/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzQ2ISyJ-nunta5V4NAAAAHA"]
[Thu Nov 13 22:23:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzQ2ISyJ-nunta5V4NAAAAHA"]
[Thu Nov 13 22:23:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzg2ISyJ-nunta5V4NgAAAMc"]
[Thu Nov 13 22:23:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:40:08.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzg2ISyJ-nunta5V4OAAAACs"]
[Thu Nov 13 22:23:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzg2ISyJ-nunta5V4OwAAAL4"]
[Thu Nov 13 22:23:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzg2ISyJ-nunta5V4PAAAAGA"]
[Thu Nov 13 22:23:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzg2ISyJ-nunta5V4PQAAAC0"]
[Thu Nov 13 22:23:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzg2ISyJ-nunta5V4PgAAAHs"]
[Thu Nov 13 22:23:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:111/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzg2ISyJ-nunta5V4QAAAAAA"]
[Thu Nov 13 22:23:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzg2ISyJ-nunta5V4QAAAAAA"]
[Thu Nov 13 22:23:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:40:08.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzg2ISyJ-nunta5V4QQAAACI"]
[Thu Nov 13 22:23:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzg2ISyJ-nunta5V4RAAAADg"]
[Thu Nov 13 22:23:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzw2ISyJ-nunta5V4RQAAANM"]
[Thu Nov 13 22:23:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:480/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzw2ISyJ-nunta5V4RwAAAAY"]
[Thu Nov 13 22:23:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzw2ISyJ-nunta5V4RwAAAAY"]
[Thu Nov 13 22:23:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzw2ISyJ-nunta5V4SgAAAEg"]
[Thu Nov 13 22:23:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-14138804.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzw2ISyJ-nunta5V4TQAAAEA"]
[Thu Nov 13 22:23:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzw2ISyJ-nunta5V4TQAAAEA"]
[Thu Nov 13 22:23:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:187/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzw2ISyJ-nunta5V4TgAAAGg"]
[Thu Nov 13 22:23:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:187"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzw2ISyJ-nunta5V4TgAAAGg"]
[Thu Nov 13 22:23:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:160/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzw2ISyJ-nunta5V4TwAAADU"]
[Thu Nov 13 22:23:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbKzw2ISyJ-nunta5V4TwAAADU"]
[Thu Nov 13 22:23:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0A2ISyJ-nunta5V4UwAAAJ4"]
[Thu Nov 13 22:23:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0A2ISyJ-nunta5V4VAAAAGY"]
[Thu Nov 13 22:23:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0A2ISyJ-nunta5V4VwAAALQ"]
[Thu Nov 13 22:23:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/integrity/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0A2ISyJ-nunta5V4WQAAAFA"]
[Thu Nov 13 22:23:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0A2ISyJ-nunta5V4WQAAAFA"]
[Thu Nov 13 22:23:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0A2ISyJ-nunta5V4WwAAALY"]
[Thu Nov 13 22:23:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0Q2ISyJ-nunta5V4YQAAAJk"]
[Thu Nov 13 22:23:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/usb1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0Q2ISyJ-nunta5V4YgAAAJA"]
[Thu Nov 13 22:23:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6862196.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0Q2ISyJ-nunta5V4ZAAAAHo"]
[Thu Nov 13 22:23:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0Q2ISyJ-nunta5V4ZAAAAHo"]
[Thu Nov 13 22:23:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/106f3e4d.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0Q2ISyJ-nunta5V4ZQAAAEQ"]
[Thu Nov 13 22:23:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0Q2ISyJ-nunta5V4ZQAAAEQ"]
[Thu Nov 13 22:23:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0Q2ISyJ-nunta5V4aAAAAFY"]
[Thu Nov 13 22:23:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0Q2ISyJ-nunta5V4aQAAAAo"]
[Thu Nov 13 22:23:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0g2ISyJ-nunta5V4bAAAACk"]
[Thu Nov 13 22:23:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/device/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0g2ISyJ-nunta5V4bQAAAAU"]
[Thu Nov 13 22:23:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0g2ISyJ-nunta5V4bQAAAAU"]
[Thu Nov 13 22:23:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0g2ISyJ-nunta5V4bgAAADY"]
[Thu Nov 13 22:23:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0g2ISyJ-nunta5V4bwAAAE8"]
[Thu Nov 13 22:23:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0g2ISyJ-nunta5V4cAAAAK0"]
[Thu Nov 13 22:23:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p4/mb_prefetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0g2ISyJ-nunta5V4cgAAAK8"]
[Thu Nov 13 22:23:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0g2ISyJ-nunta5V4cgAAAK8"]
[Thu Nov 13 22:23:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59725] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0g2ISyJ-nunta5V4dQAAAH4"]
[Thu Nov 13 22:23:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36210] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0g2ISyJ-nunta5V4dwAAAMs"]
[Thu Nov 13 22:23:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0w2ISyJ-nunta5V4eAAAAEU"]
[Thu Nov 13 22:23:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9301] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0w2ISyJ-nunta5V4eAAAAEU"]
[Thu Nov 13 22:23:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0w2ISyJ-nunta5V4eQAAACM"]
[Thu Nov 13 22:23:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63279] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:112/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0w2ISyJ-nunta5V4fAAAAF0"]
[Thu Nov 13 22:23:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63279] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0w2ISyJ-nunta5V4fAAAAF0"]
[Thu Nov 13 22:23:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6510592.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0w2ISyJ-nunta5V4fgAAAM8"]
[Thu Nov 13 22:23:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0w2ISyJ-nunta5V4fgAAAM8"]
[Thu Nov 13 22:23:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/trace/enable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0w2ISyJ-nunta5V4fwAAAG4"]
[Thu Nov 13 22:23:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0w2ISyJ-nunta5V4fwAAAG4"]
[Thu Nov 13 22:23:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0w2ISyJ-nunta5V4gAAAAL8"]
[Thu Nov 13 22:23:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36210] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK0w2ISyJ-nunta5V4ggAAADc"]
[Thu Nov 13 22:23:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63279] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:5/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK1A2ISyJ-nunta5V4hAAAAGQ"]
[Thu Nov 13 22:23:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63279] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK1A2ISyJ-nunta5V4hAAAAGQ"]
[Thu Nov 13 22:23:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56307] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK1Q2ISyJ-nunta5V4hQAAAD4"]
[Thu Nov 13 22:23:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK1Q2ISyJ-nunta5V4hgAAAE4"]
[Thu Nov 13 22:23:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36210] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1:1.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK1g2ISyJ-nunta5V4hwAAAHI"]
[Thu Nov 13 22:23:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37328] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6711224.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK1g2ISyJ-nunta5V4iQAAAFs"]
[Thu Nov 13 22:23:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37328] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK1g2ISyJ-nunta5V4iQAAAFs"]
[Thu Nov 13 22:23:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/trace/act_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK1g2ISyJ-nunta5V4igAAAM4"]
[Thu Nov 13 22:23:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK1g2ISyJ-nunta5V4igAAAM4"]
[Thu Nov 13 22:23:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/trace/act_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK1g2ISyJ-nunta5V4iwAAAI8"]
[Thu Nov 13 22:23:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK1g2ISyJ-nunta5V4iwAAAI8"]
[Thu Nov 13 22:23:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34166] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2A2ISyJ-nunta5V4kAAAACw"]
[Thu Nov 13 22:23:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37328] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p4/inode_readahead_blks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2A2ISyJ-nunta5V4kQAAABI"]
[Thu Nov 13 22:23:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37328] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2A2ISyJ-nunta5V4kQAAABI"]
[Thu Nov 13 22:23:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2A2ISyJ-nunta5V4kgAAAIk"]
[Thu Nov 13 22:23:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34166] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2A2ISyJ-nunta5V4lQAAAEk"]
[Thu Nov 13 22:23:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59725] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2g2ISyJ-nunta5V4uwAAAHM"]
[Thu Nov 13 22:23:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2g2ISyJ-nunta5V4vQAAAAc"]
[Thu Nov 13 22:23:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2g2ISyJ-nunta5V4wAAAAAI"]
[Thu Nov 13 22:23:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2g2ISyJ-nunta5V4wQAAAHk"]
[Thu Nov 13 22:23:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2g2ISyJ-nunta5V4wgAAALI"]
[Thu Nov 13 22:23:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p4/lifetime_write_kbytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2g2ISyJ-nunta5V4wwAAAMw"]
[Thu Nov 13 22:23:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2g2ISyJ-nunta5V4wwAAAMw"]
[Thu Nov 13 22:23:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2g2ISyJ-nunta5V4xwAAAIE"]
[Thu Nov 13 22:23:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/f51bb24c.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2g2ISyJ-nunta5V4zAAAAKE"]
[Thu Nov 13 22:23:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2g2ISyJ-nunta5V4zAAAAKE"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63279] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial-base/devices/serial8250:0.11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V4zQAAAIo"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:113/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V4zgAAAF8"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V4zgAAAF8"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-783509.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V45AAAAN8"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V45AAAAN8"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36210] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V45gAAAAk"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:176/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V45wAAAKc"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:176"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V45wAAAKc"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36210] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V46AAAANA"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V46QAAAE0"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36210] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p4/mb_stream_req"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V46gAAAKs"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36210] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V46gAAAKs"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V4-wAAAB0"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36210] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/integrity/protection_interval_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V4_AAAAIY"]
[Thu Nov 13 22:23:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36210] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK2w2ISyJ-nunta5V4_AAAAIY"]
[Thu Nov 13 22:23:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3A2ISyJ-nunta5V4_gAAAIw"]
[Thu Nov 13 22:23:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3A2ISyJ-nunta5V4_wAAABA"]
[Thu Nov 13 22:23:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ntpstats/loopstats.20251105.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3A2ISyJ-nunta5V5AQAAABw"]
[Thu Nov 13 22:23:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/ntpstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3A2ISyJ-nunta5V5AQAAABw"]
[Thu Nov 13 22:23:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3A2ISyJ-nunta5V5AgAAALo"]
[Thu Nov 13 22:23:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/trace/start_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3A2ISyJ-nunta5V5BAAAAEE"]
[Thu Nov 13 22:23:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3A2ISyJ-nunta5V5BAAAAEE"]
[Thu Nov 13 22:23:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/trace/pid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3A2ISyJ-nunta5V5CQAAAF4"]
[Thu Nov 13 22:23:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3A2ISyJ-nunta5V5CQAAAF4"]
[Thu Nov 13 22:23:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:160/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3A2ISyJ-nunta5V5CgAAACo"]
[Thu Nov 13 22:23:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3A2ISyJ-nunta5V5CgAAACo"]
[Thu Nov 13 22:23:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3Q2ISyJ-nunta5V5DwAAABY"]
[Thu Nov 13 22:23:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3Q2ISyJ-nunta5V5EQAAAEY"]
[Thu Nov 13 22:23:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3Q2ISyJ-nunta5V5EgAAAIc"]
[Thu Nov 13 22:23:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3Q2ISyJ-nunta5V5FAAAANI"]
[Thu Nov 13 22:23:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56839] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3Q2ISyJ-nunta5V5FQAAADA"]
[Thu Nov 13 22:23:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:224/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3Q2ISyJ-nunta5V5GQAAAB8"]
[Thu Nov 13 22:23:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3Q2ISyJ-nunta5V5GQAAAB8"]
[Thu Nov 13 22:23:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3Q2ISyJ-nunta5V5GgAAAB4"]
[Thu Nov 13 22:23:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/bdi/max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3g2ISyJ-nunta5V5HAAAAFw"]
[Thu Nov 13 22:23:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3g2ISyJ-nunta5V5HAAAAFw"]
[Thu Nov 13 22:23:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3g2ISyJ-nunta5V5HQAAAJI"]
[Thu Nov 13 22:23:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p4/delayed_allocation_blocks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3g2ISyJ-nunta5V5HgAAALU"]
[Thu Nov 13 22:23:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3g2ISyJ-nunta5V5HgAAALU"]
[Thu Nov 13 22:23:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3g2ISyJ-nunta5V5HwAAAI0"]
[Thu Nov 13 22:23:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/RTL8201CP Ethernet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3g2ISyJ-nunta5V5IAAAAC8"]
[Thu Nov 13 22:23:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3g2ISyJ-nunta5V5IgAAAN4"]
[Thu Nov 13 22:23:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3g2ISyJ-nunta5V5JQAAAME"]
[Thu Nov 13 22:23:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3g2ISyJ-nunta5V5JwAAAA8"]
[Thu Nov 13 22:23:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-2171347.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3w2ISyJ-nunta5V5KQAAAAE"]
[Thu Nov 13 22:23:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3w2ISyJ-nunta5V5KQAAAAE"]
[Thu Nov 13 22:23:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3w2ISyJ-nunta5V5KgAAACA"]
[Thu Nov 13 22:23:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/first_error_time"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3w2ISyJ-nunta5V5KwAAAEM"]
[Thu Nov 13 22:23:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3w2ISyJ-nunta5V5KwAAAEM"]
[Thu Nov 13 22:23:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3w2ISyJ-nunta5V5LQAAADw"]
[Thu Nov 13 22:23:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:40:02.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3w2ISyJ-nunta5V5LgAAALA"]
[Thu Nov 13 22:23:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/drivers/cherry"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3w2ISyJ-nunta5V5LwAAANs"]
[Thu Nov 13 22:23:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cgroup.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3w2ISyJ-nunta5V5MAAAAFk"]
[Thu Nov 13 22:23:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3w2ISyJ-nunta5V5MAAAAFk"]
[Thu Nov 13 22:23:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3w2ISyJ-nunta5V5MgAAAIg"]
[Thu Nov 13 22:23:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK3w2ISyJ-nunta5V5MgAAAIg"]
[Thu Nov 13 22:23:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4A2ISyJ-nunta5V5NQAAAJE"]
[Thu Nov 13 22:23:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ntpstats/loopstats.20251106.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4A2ISyJ-nunta5V5NgAAAMc"]
[Thu Nov 13 22:23:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/ntpstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4A2ISyJ-nunta5V5NgAAAMc"]
[Thu Nov 13 22:23:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-22519312.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4A2ISyJ-nunta5V5OAAAAAQ"]
[Thu Nov 13 22:23:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4A2ISyJ-nunta5V5OAAAAAQ"]
[Thu Nov 13 22:23:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:5/ng5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4A2ISyJ-nunta5V5OQAAAK4"]
[Thu Nov 13 22:23:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4A2ISyJ-nunta5V5OwAAAMk"]
[Thu Nov 13 22:23:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4A2ISyJ-nunta5V5PAAAAM0"]
[Thu Nov 13 22:23:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/last_error_errcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4A2ISyJ-nunta5V5PQAAABs"]
[Thu Nov 13 22:23:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4A2ISyJ-nunta5V5PQAAABs"]
[Thu Nov 13 22:23:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:256/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4A2ISyJ-nunta5V5PgAAAIs"]
[Thu Nov 13 22:23:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4A2ISyJ-nunta5V5PgAAAIs"]
[Thu Nov 13 22:23:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4Q2ISyJ-nunta5V5PwAAAGA"]
[Thu Nov 13 22:23:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6867362.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4Q2ISyJ-nunta5V5QgAAACI"]
[Thu Nov 13 22:23:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4Q2ISyJ-nunta5V5QgAAACI"]
[Thu Nov 13 22:23:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4Q2ISyJ-nunta5V5RQAAADg"]
[Thu Nov 13 22:23:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:fileloc: /etc/X11/Xsession.d/20dbus_xdg-runtime"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4Q2ISyJ-nunta5V5SQAAAEg"]
[Thu Nov 13 22:23:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xsession.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4Q2ISyJ-nunta5V5SQAAAEg"]
[Thu Nov 13 22:23:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/device/firmware_rev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4Q2ISyJ-nunta5V5SgAAAKI"]
[Thu Nov 13 22:23:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4Q2ISyJ-nunta5V5SgAAAKI"]
[Thu Nov 13 22:23:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4Q2ISyJ-nunta5V5SwAAAJs"]
[Thu Nov 13 22:23:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4g2ISyJ-nunta5V5TAAAABg"]
[Thu Nov 13 22:23:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:07.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4g2ISyJ-nunta5V5TwAAAH0"]
[Thu Nov 13 22:23:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:40:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4g2ISyJ-nunta5V5UAAAAHg"]
[Thu Nov 13 22:23:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4g2ISyJ-nunta5V5UQAAAJ4"]
[Thu Nov 13 22:23:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:91/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4g2ISyJ-nunta5V5UgAAAGY"]
[Thu Nov 13 22:23:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4g2ISyJ-nunta5V5UgAAAGY"]
[Thu Nov 13 22:23:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6832235.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4g2ISyJ-nunta5V5UwAAAN0"]
[Thu Nov 13 22:23:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4g2ISyJ-nunta5V5UwAAAN0"]
[Thu Nov 13 22:23:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4g2ISyJ-nunta5V5VQAAALQ"]
[Thu Nov 13 22:23:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4w2ISyJ-nunta5V5WQAAADo"]
[Thu Nov 13 22:23:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:161/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4w2ISyJ-nunta5V5WgAAAGU"]
[Thu Nov 13 22:23:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:161"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4w2ISyJ-nunta5V5WgAAAGU"]
[Thu Nov 13 22:23:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4w2ISyJ-nunta5V5WwAAAFE"]
[Thu Nov 13 22:23:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:288/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4w2ISyJ-nunta5V5XgAAAIU"]
[Thu Nov 13 22:23:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:288"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4w2ISyJ-nunta5V5XgAAAIU"]
[Thu Nov 13 22:23:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:480/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4w2ISyJ-nunta5V5YQAAANE"]
[Thu Nov 13 22:23:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4w2ISyJ-nunta5V5YQAAANE"]
[Thu Nov 13 22:23:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4w2ISyJ-nunta5V5YwAAAFM"]
[Thu Nov 13 22:23:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK4w2ISyJ-nunta5V5ZAAAAHo"]
[Thu Nov 13 22:23:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5A2ISyJ-nunta5V5ZQAAAEQ"]
[Thu Nov 13 22:23:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/trace/end_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5A2ISyJ-nunta5V5ZgAAAFU"]
[Thu Nov 13 22:23:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5A2ISyJ-nunta5V5ZgAAAFU"]
[Thu Nov 13 22:23:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/memmap/22/end"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5A2ISyJ-nunta5V5ZwAAAKM"]
[Thu Nov 13 22:23:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5A2ISyJ-nunta5V5ZwAAAKM"]
[Thu Nov 13 22:23:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5A2ISyJ-nunta5V5bAAAACk"]
[Thu Nov 13 22:23:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/integrity/write_generate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5A2ISyJ-nunta5V5bQAAADY"]
[Thu Nov 13 22:23:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5A2ISyJ-nunta5V5bQAAADY"]
[Thu Nov 13 22:23:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6780651.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5A2ISyJ-nunta5V5bgAAAE8"]
[Thu Nov 13 22:23:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5A2ISyJ-nunta5V5bgAAAE8"]
[Thu Nov 13 22:23:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-12451039.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5A2ISyJ-nunta5V5bwAAAAU"]
[Thu Nov 13 22:23:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5A2ISyJ-nunta5V5bwAAAAU"]
[Thu Nov 13 22:23:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5A2ISyJ-nunta5V5cAAAAK0"]
[Thu Nov 13 22:23:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20675] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5Q2ISyJ-nunta5V5cgAAAMs"]
[Thu Nov 13 22:23:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11957] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5Q2ISyJ-nunta5V5cwAAACM"]
[Thu Nov 13 22:23:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19634] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5Q2ISyJ-nunta5V5dAAAAEw"]
[Thu Nov 13 22:23:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44349] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/trace/pid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5Q2ISyJ-nunta5V5dQAAAD0"]
[Thu Nov 13 22:23:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44349] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5Q2ISyJ-nunta5V5dQAAAD0"]
[Thu Nov 13 22:23:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9618] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd0/integrity/protection_interval_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5Q2ISyJ-nunta5V5eAAAAJ8"]
[Thu Nov 13 22:23:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9618] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5Q2ISyJ-nunta5V5eAAAAJ8"]
[Thu Nov 13 22:23:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5Q2ISyJ-nunta5V5eQAAAF0"]
[Thu Nov 13 22:23:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/nvme7n1p1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5Q2ISyJ-nunta5V5egAAAK8"]
[Thu Nov 13 22:23:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5Q2ISyJ-nunta5V5egAAAK8"]
[Thu Nov 13 22:23:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/trace/start_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5Q2ISyJ-nunta5V5ewAAAFo"]
[Thu Nov 13 22:23:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK5Q2ISyJ-nunta5V5ewAAAFo"]
[Thu Nov 13 22:23:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6A2ISyJ-nunta5V5gAAAAJg"]
[Thu Nov 13 22:23:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:40:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6A2ISyJ-nunta5V5ggAAAHI"]
[Thu Nov 13 22:23:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6A2ISyJ-nunta5V5hAAAAGQ"]
[Thu Nov 13 22:23:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9618] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/trace/pid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6A2ISyJ-nunta5V5hgAAAAM"]
[Thu Nov 13 22:23:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9618] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6A2ISyJ-nunta5V5hgAAAAM"]
[Thu Nov 13 22:23:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11957] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6A2ISyJ-nunta5V5hwAAAGI"]
[Thu Nov 13 22:23:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11957] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6A2ISyJ-nunta5V5iAAAAFs"]
[Thu Nov 13 22:23:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20675] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-12773737.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6A2ISyJ-nunta5V5iQAAACw"]
[Thu Nov 13 22:23:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20675] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6A2ISyJ-nunta5V5iQAAACw"]
[Thu Nov 13 22:23:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20675] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6Q2ISyJ-nunta5V5igAAAMo"]
[Thu Nov 13 22:23:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11957] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:320/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6Q2ISyJ-nunta5V5iwAAAGc"]
[Thu Nov 13 22:23:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11957] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:320"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6Q2ISyJ-nunta5V5iwAAAGc"]
[Thu Nov 13 22:23:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/trace/enable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6Q2ISyJ-nunta5V5jQAAAH4"]
[Thu Nov 13 22:23:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17452] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6Q2ISyJ-nunta5V5jQAAAH4"]
[Thu Nov 13 22:23:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44349] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-5050591.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6Q2ISyJ-nunta5V5kgAAAJ0"]
[Thu Nov 13 22:23:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44349] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6Q2ISyJ-nunta5V5kgAAAJ0"]
[Thu Nov 13 22:23:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6g2ISyJ-nunta5V5lQAAAH8"]
[Thu Nov 13 22:23:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44349] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK6g2ISyJ-nunta5V5nQAAAMw"]
[Thu Nov 13 22:23:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-3529528.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7A2ISyJ-nunta5V5pgAAAJc"]
[Thu Nov 13 22:23:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7A2ISyJ-nunta5V5pgAAAJc"]
[Thu Nov 13 22:23:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11957] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6867498.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7A2ISyJ-nunta5V5qAAAAHE"]
[Thu Nov 13 22:23:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11957] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7A2ISyJ-nunta5V5qAAAAHE"]
[Thu Nov 13 22:23:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7A2ISyJ-nunta5V5qQAAAAk"]
[Thu Nov 13 22:23:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9618] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:40:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7Q2ISyJ-nunta5V5sAAAANY"]
[Thu Nov 13 22:23:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7Q2ISyJ-nunta5V5sQAAAE4"]
[Thu Nov 13 22:23:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:01.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7Q2ISyJ-nunta5V5sgAAAIo"]
[Thu Nov 13 22:23:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11957] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7Q2ISyJ-nunta5V5tAAAAF8"]
[Thu Nov 13 22:23:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:173/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7Q2ISyJ-nunta5V5tQAAABA"]
[Thu Nov 13 22:23:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:173"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7Q2ISyJ-nunta5V5tQAAABA"]
[Thu Nov 13 22:23:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/device/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7Q2ISyJ-nunta5V5twAAALo"]
[Thu Nov 13 22:23:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7Q2ISyJ-nunta5V5twAAALo"]
[Thu Nov 13 22:23:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7g2ISyJ-nunta5V5uQAAAKQ"]
[Thu Nov 13 22:23:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44349] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7g2ISyJ-nunta5V5ugAAAEE"]
[Thu Nov 13 22:23:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44349] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/1:9/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7g2ISyJ-nunta5V5uwAAAFI"]
[Thu Nov 13 22:23:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44349] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7g2ISyJ-nunta5V5uwAAAFI"]
[Thu Nov 13 22:23:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:320/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7g2ISyJ-nunta5V5vQAAAKY"]
[Thu Nov 13 22:23:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:320"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7g2ISyJ-nunta5V5vQAAAKY"]
[Thu Nov 13 22:23:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7g2ISyJ-nunta5V5vwAAAEk"]
[Thu Nov 13 22:23:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:155/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7g2ISyJ-nunta5V5wQAAAMg"]
[Thu Nov 13 22:23:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:155"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7g2ISyJ-nunta5V5wQAAAMg"]
[Thu Nov 13 22:23:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:252/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7g2ISyJ-nunta5V5wwAAAKo"]
[Thu Nov 13 22:23:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:252"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7g2ISyJ-nunta5V5wwAAAKo"]
[Thu Nov 13 22:23:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7w2ISyJ-nunta5V5xQAAAFQ"]
[Thu Nov 13 22:23:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7w2ISyJ-nunta5V5xwAAAEc"]
[Thu Nov 13 22:23:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7w2ISyJ-nunta5V5yAAAALs"]
[Thu Nov 13 22:23:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p4/first_error_errcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7w2ISyJ-nunta5V5yQAAAIM"]
[Thu Nov 13 22:23:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7w2ISyJ-nunta5V5yQAAAIM"]
[Thu Nov 13 22:23:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7w2ISyJ-nunta5V5ygAAAEY"]
[Thu Nov 13 22:23:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7w2ISyJ-nunta5V5zQAAADA"]
[Thu Nov 13 22:23:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7w2ISyJ-nunta5V5zgAAACU"]
[Thu Nov 13 22:23:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7w2ISyJ-nunta5V5zwAAANg"]
[Thu Nov 13 22:23:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:03.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK7w2ISyJ-nunta5V50QAAAB8"]
[Thu Nov 13 22:23:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8A2ISyJ-nunta5V50gAAACo"]
[Thu Nov 13 22:23:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8A2ISyJ-nunta5V50wAAAAg"]
[Thu Nov 13 22:23:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8A2ISyJ-nunta5V51AAAAFw"]
[Thu Nov 13 22:23:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6854949.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8A2ISyJ-nunta5V51QAAAJI"]
[Thu Nov 13 22:23:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8A2ISyJ-nunta5V51QAAAJI"]
[Thu Nov 13 22:23:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/trace/start_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8A2ISyJ-nunta5V51wAAAI0"]
[Thu Nov 13 22:23:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8A2ISyJ-nunta5V51wAAAI0"]
[Thu Nov 13 22:23:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:205/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8A2ISyJ-nunta5V52AAAAC8"]
[Thu Nov 13 22:23:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:205"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8A2ISyJ-nunta5V52AAAAC8"]
[Thu Nov 13 22:23:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/last_error_time"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8A2ISyJ-nunta5V52wAAAKk"]
[Thu Nov 13 22:23:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8A2ISyJ-nunta5V52wAAAKk"]
[Thu Nov 13 22:23:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:08.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8A2ISyJ-nunta5V53AAAABQ"]
[Thu Nov 13 22:23:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8Q2ISyJ-nunta5V53gAAAMY"]
[Thu Nov 13 22:23:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/trace/end_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8Q2ISyJ-nunta5V53wAAAJM"]
[Thu Nov 13 22:23:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8Q2ISyJ-nunta5V53wAAAJM"]
[Thu Nov 13 22:23:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8Q2ISyJ-nunta5V54QAAAGM"]
[Thu Nov 13 22:23:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:08.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8Q2ISyJ-nunta5V54gAAAA8"]
[Thu Nov 13 22:23:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8Q2ISyJ-nunta5V54wAAAIA"]
[Thu Nov 13 22:23:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/89:2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8Q2ISyJ-nunta5V55AAAANk"]
[Thu Nov 13 22:23:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8Q2ISyJ-nunta5V55AAAANk"]
[Thu Nov 13 22:23:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8Q2ISyJ-nunta5V55gAAAAE"]
[Thu Nov 13 22:23:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/trace/end_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8Q2ISyJ-nunta5V56QAAAKg"]
[Thu Nov 13 22:23:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8Q2ISyJ-nunta5V56QAAAKg"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:5/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V56gAAADw"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/first_error_line"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V56wAAALA"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V56wAAALA"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V57AAAANs"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V57QAAAFk"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6812079.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V57wAAANQ"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V57wAAANQ"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/76faf6c0.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V58AAAAJE"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V58AAAAJE"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/integrity/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V58gAAAK4"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V58gAAAK4"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/first_error_block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V58wAAAM0"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V58wAAAM0"]
[Thu Nov 13 22:23:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8g2ISyJ-nunta5V59AAAACs"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V59gAAAMM"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:217/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V5-AAAAGA"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:217"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V5-AAAAGA"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/integrity/protection_interval_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V5-QAAAC0"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V5-QAAAC0"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/first_error_func"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V5-gAAACI"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V5-gAAACI"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices/00:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V5-wAAADg"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/trace/start_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V5_AAAAHQ"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V5_AAAAHQ"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V5_QAAAKA"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/ee64a828.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V5_gAAANM"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V5_gAAANM"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V5_wAAAMI"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/m/mattperry.net.virtuser"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V6AAAAAEg"]
[Thu Nov 13 22:23:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK8w2ISyJ-nunta5V6AAAAAEg"]
[Thu Nov 13 22:23:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9A2ISyJ-nunta5V6BAAAAEA"]
[Thu Nov 13 22:23:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9A2ISyJ-nunta5V6CAAAAD8"]
[Thu Nov 13 22:23:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9A2ISyJ-nunta5V6CQAAAH0"]
[Thu Nov 13 22:23:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:160/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9A2ISyJ-nunta5V6CgAAALM"]
[Thu Nov 13 22:23:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9A2ISyJ-nunta5V6CgAAALM"]
[Thu Nov 13 22:23:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9A2ISyJ-nunta5V6CwAAAHg"]
[Thu Nov 13 22:23:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9A2ISyJ-nunta5V6DAAAAJ4"]
[Thu Nov 13 22:23:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9Q2ISyJ-nunta5V6DQAAAGY"]
[Thu Nov 13 22:23:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9Q2ISyJ-nunta5V6DQAAAGY"]
[Thu Nov 13 22:23:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:224/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9Q2ISyJ-nunta5V6DgAAAN0"]
[Thu Nov 13 22:23:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9Q2ISyJ-nunta5V6DgAAAN0"]
[Thu Nov 13 22:23:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/89:2/name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9Q2ISyJ-nunta5V6DwAAAII"]
[Thu Nov 13 22:23:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9Q2ISyJ-nunta5V6DwAAAII"]
[Thu Nov 13 22:23:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-down.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9Q2ISyJ-nunta5V6FQAAAG8"]
[Thu Nov 13 22:23:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9Q2ISyJ-nunta5V6FQAAAG8"]
[Thu Nov 13 22:23:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/integrity/write_generate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9Q2ISyJ-nunta5V6GAAAACc"]
[Thu Nov 13 22:23:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9Q2ISyJ-nunta5V6GAAAACc"]
[Thu Nov 13 22:23:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9g2ISyJ-nunta5V6GgAAAIU"]
[Thu Nov 13 22:23:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:288/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9g2ISyJ-nunta5V6GwAAAJk"]
[Thu Nov 13 22:23:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:288"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9g2ISyJ-nunta5V6GwAAAJk"]
[Thu Nov 13 22:23:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-12772426.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9g2ISyJ-nunta5V6HQAAAFM"]
[Thu Nov 13 22:23:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9g2ISyJ-nunta5V6HQAAAFM"]
[Thu Nov 13 22:23:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:147/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9g2ISyJ-nunta5V6IQAAAKM"]
[Thu Nov 13 22:23:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:147"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9g2ISyJ-nunta5V6IQAAAKM"]
[Thu Nov 13 22:23:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9g2ISyJ-nunta5V6IwAAAHY"]
[Thu Nov 13 22:23:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9w2ISyJ-nunta5V6JwAAAE8"]
[Thu Nov 13 22:23:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9w2ISyJ-nunta5V6JwAAAE8"]
[Thu Nov 13 22:23:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-13816566.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9w2ISyJ-nunta5V6KQAAADY"]
[Thu Nov 13 22:23:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9w2ISyJ-nunta5V6KQAAADY"]
[Thu Nov 13 22:23:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9w2ISyJ-nunta5V6KgAAAK0"]
[Thu Nov 13 22:23:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:256/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9w2ISyJ-nunta5V6LAAAAKw"]
[Thu Nov 13 22:23:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9w2ISyJ-nunta5V6LAAAAKw"]
[Thu Nov 13 22:23:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9w2ISyJ-nunta5V6LQAAAMA"]
[Thu Nov 13 22:23:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/trace/pid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9w2ISyJ-nunta5V6LwAAAJU"]
[Thu Nov 13 22:23:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK9w2ISyJ-nunta5V6LwAAAJU"]
[Thu Nov 13 22:23:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-22830336.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-A2ISyJ-nunta5V6MgAAAEw"]
[Thu Nov 13 22:23:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-A2ISyJ-nunta5V6MgAAAEw"]
[Thu Nov 13 22:23:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:9/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-A2ISyJ-nunta5V6MwAAAEs"]
[Thu Nov 13 22:23:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-A2ISyJ-nunta5V6MwAAAEs"]
[Thu Nov 13 22:23:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-A2ISyJ-nunta5V6NAAAADc"]
[Thu Nov 13 22:23:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-A2ISyJ-nunta5V6NQAAAJg"]
[Thu Nov 13 22:23:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-A2ISyJ-nunta5V6NgAAAHc"]
[Thu Nov 13 22:23:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:5/hwmon4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-A2ISyJ-nunta5V6OQAAALc"]
[Thu Nov 13 22:23:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:480/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-A2ISyJ-nunta5V6OwAAAL8"]
[Thu Nov 13 22:23:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-A2ISyJ-nunta5V6OwAAAL8"]
[Thu Nov 13 22:23:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-A2ISyJ-nunta5V6PAAAANw"]
[Thu Nov 13 22:23:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/integrity/write_generate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-Q2ISyJ-nunta5V6PgAAAM4"]
[Thu Nov 13 22:23:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-Q2ISyJ-nunta5V6PgAAAM4"]
[Thu Nov 13 22:23:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46828] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-Q2ISyJ-nunta5V6QAAAAFs"]
[Thu Nov 13 22:23:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/queue/zoned"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-Q2ISyJ-nunta5V6QQAAACw"]
[Thu Nov 13 22:23:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-Q2ISyJ-nunta5V6QQAAACw"]
[Thu Nov 13 22:23:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59755] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-Q2ISyJ-nunta5V6QgAAAGw"]
[Thu Nov 13 22:23:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43099] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6435588.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-Q2ISyJ-nunta5V6QwAAAHw"]
[Thu Nov 13 22:23:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43099] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-Q2ISyJ-nunta5V6QwAAAHw"]
[Thu Nov 13 22:23:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39166] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6346295.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-Q2ISyJ-nunta5V6RAAAABU"]
[Thu Nov 13 22:23:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39166] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-Q2ISyJ-nunta5V6RAAAABU"]
[Thu Nov 13 22:23:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60474] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-Q2ISyJ-nunta5V6RgAAAEI"]
[Thu Nov 13 22:23:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-g2ISyJ-nunta5V6SgAAAI8"]
[Thu Nov 13 22:23:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-114017.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-w2ISyJ-nunta5V6TgAAAF0"]
[Thu Nov 13 22:23:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-w2ISyJ-nunta5V6TgAAAF0"]
[Thu Nov 13 22:23:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6378595.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-w2ISyJ-nunta5V6TwAAALI"]
[Thu Nov 13 22:23:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-w2ISyJ-nunta5V6TwAAALI"]
[Thu Nov 13 22:23:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-w2ISyJ-nunta5V6UAAAALk"]
[Thu Nov 13 22:23:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27608] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK-w2ISyJ-nunta5V6VAAAAL0"]
[Thu Nov 13 22:23:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:02.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_A2ISyJ-nunta5V6VQAAAEU"]
[Thu Nov 13 22:23:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/journal/10488cf1e91b4e9997e8328002e253ee/user-6868102.journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_A2ISyJ-nunta5V6VwAAABE"]
[Thu Nov 13 22:23:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal/10488cf1e91b4e9997e8328002e253ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_A2ISyJ-nunta5V6VwAAABE"]
[Thu Nov 13 22:23:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46828] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_A2ISyJ-nunta5V6WwAAACg"]
[Thu Nov 13 22:23:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_A2ISyJ-nunta5V6XAAAANA"]
[Thu Nov 13 22:23:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_A2ISyJ-nunta5V6YgAAAIY"]
[Thu Nov 13 22:23:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36602] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p4/first_error_time"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_Q2ISyJ-nunta5V6YwAAAB0"]
[Thu Nov 13 22:23:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36602] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_Q2ISyJ-nunta5V6YwAAAB0"]
[Thu Nov 13 22:23:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59755] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/last_error_line"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_Q2ISyJ-nunta5V6ZQAAAH4"]
[Thu Nov 13 22:23:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59755] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_Q2ISyJ-nunta5V6ZQAAAH4"]
[Thu Nov 13 22:23:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60474] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_Q2ISyJ-nunta5V6ZgAAAGs"]
[Thu Nov 13 22:23:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60474] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/device/ng1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_Q2ISyJ-nunta5V6aAAAAHE"]
[Thu Nov 13 22:23:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46828] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_Q2ISyJ-nunta5V6bQAAAMw"]
[Thu Nov 13 22:23:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_Q2ISyJ-nunta5V6bgAAABA"]
[Thu Nov 13 22:23:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/trace/end_lba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_w2ISyJ-nunta5V6cwAAADI"]
[Thu Nov 13 22:23:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_w2ISyJ-nunta5V6cwAAADI"]
[Thu Nov 13 22:23:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36602] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/last_error_block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_w2ISyJ-nunta5V6dAAAAKY"]
[Thu Nov 13 22:23:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36602] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_w2ISyJ-nunta5V6dAAAAKY"]
[Thu Nov 13 22:23:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19490] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbK_w2ISyJ-nunta5V6dQAAAF4"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11611] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p2/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6qAAAADo"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p2/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6qwAAAGU"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11611] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6qAAAADo"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6qwAAAGU"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27932] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6rgAAALE"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6qgAAAG8"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27932] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6rgAAALE"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6qgAAAG8"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22310] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6rAAAACc"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22310] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6rAAAACc"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39428] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p2/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6pwAAANU"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25656] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6rwAAAIU"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39428] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6pwAAANU"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25656] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6rwAAAIU"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11611] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p4/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6sAAAALY"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11611] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6sAAAALY"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38973] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6swAAAFM"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38973] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6swAAAFM"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p2/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6tQAAAFU"]
[Thu Nov 13 22:24:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLHw2ISyJ-nunta5V6tQAAAFU"]
[Thu Nov 13 22:24:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p1/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLIA2ISyJ-nunta5V6uQAAAAo"]
[Thu Nov 13 22:24:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLIA2ISyJ-nunta5V6uQAAAAo"]
[Thu Nov 13 22:24:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p4/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLIQ2ISyJ-nunta5V6uwAAAE8"]
[Thu Nov 13 22:24:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLIQ2ISyJ-nunta5V6uwAAAE8"]
[Thu Nov 13 22:24:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38973] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p4/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLIQ2ISyJ-nunta5V6vQAAADY"]
[Thu Nov 13 22:24:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38973] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLIQ2ISyJ-nunta5V6vQAAADY"]
[Thu Nov 13 22:24:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLIg2ISyJ-nunta5V6vwAAAJ8"]
[Thu Nov 13 22:24:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLIg2ISyJ-nunta5V6vwAAAJ8"]
[Thu Nov 13 22:24:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJA2ISyJ-nunta5V6xQAAANw"]
[Thu Nov 13 22:24:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJA2ISyJ-nunta5V6xQAAANw"]
[Thu Nov 13 22:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p2/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJQ2ISyJ-nunta5V6xwAAAM4"]
[Thu Nov 13 22:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJQ2ISyJ-nunta5V6xwAAAM4"]
[Thu Nov 13 22:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38973] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p3/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJQ2ISyJ-nunta5V6yQAAAFo"]
[Thu Nov 13 22:24:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38973] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJQ2ISyJ-nunta5V6yQAAAFo"]
[Thu Nov 13 22:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p4/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJg2ISyJ-nunta5V6ygAAAAc"]
[Thu Nov 13 22:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJg2ISyJ-nunta5V6ygAAAAc"]
[Thu Nov 13 22:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25112] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/Broadcom BCM7439 (2)"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJg2ISyJ-nunta5V6ywAAABI"]
[Thu Nov 13 22:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJg2ISyJ-nunta5V6zQAAAGI"]
[Thu Nov 13 22:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJg2ISyJ-nunta5V6zQAAAGI"]
[Thu Nov 13 22:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p2/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJg2ISyJ-nunta5V6zgAAAHk"]
[Thu Nov 13 22:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJg2ISyJ-nunta5V6zgAAAHk"]
[Thu Nov 13 22:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p4/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJg2ISyJ-nunta5V60AAAAJ0"]
[Thu Nov 13 22:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJg2ISyJ-nunta5V60AAAAJ0"]
[Thu Nov 13 22:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p3/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJg2ISyJ-nunta5V60QAAAJw"]
[Thu Nov 13 22:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJg2ISyJ-nunta5V60QAAAJw"]
[Thu Nov 13 22:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p3/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJg2ISyJ-nunta5V60gAAAJQ"]
[Thu Nov 13 22:24:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJg2ISyJ-nunta5V60gAAAJQ"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p1/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V60wAAAMo"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V60wAAAMo"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V61gAAALI"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V61gAAALI"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V61wAAADQ"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52867] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V61wAAADQ"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p4/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V62gAAABo"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V62gAAABo"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p3/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V62wAAAC4"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V62wAAAC4"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V63AAAACg"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V63AAAACg"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V63QAAANA"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V63QAAANA"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/nvme4n1p1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V63gAAAMs"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V63gAAAMs"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V64AAAAAM"]
[Thu Nov 13 22:24:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLJw2ISyJ-nunta5V64AAAAAM"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V64gAAAE0"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V64gAAAE0"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p3/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V65AAAAD0"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V65AAAAD0"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V65gAAAGs"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V65gAAAGs"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V65wAAAHE"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p4/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V66AAAAB0"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V66AAAAB0"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V66gAAAH4"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/nvme3n1p1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V66wAAAEE"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V66wAAAEE"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/nvme4n1p1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V67AAAANY"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V67AAAANY"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V67gAAACY"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V67wAAABw"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V68AAAAF4"]
[Thu Nov 13 22:24:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKA2ISyJ-nunta5V68AAAAF4"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V68QAAADI"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V68QAAADI"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/devices/0003:0557:9241.0002"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V68gAAAN8"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p3/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V68wAAAKY"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V68wAAAKY"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V69AAAAEk"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V69AAAAEk"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V69QAAAIo"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V69gAAAGo"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V69wAAAI4"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.25.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V6-QAAAL0"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V6-QAAAL0"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V6-gAAAEo"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V6-wAAAMw"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V6-wAAAMw"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V6_AAAABA"]
[Thu Nov 13 22:24:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKQ2ISyJ-nunta5V6_AAAABA"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V6_QAAAFI"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V6_QAAAFI"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/nvme4n1p1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V6_gAAAIw"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V6_gAAAIw"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/nvme4n1p1/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V6_wAAAKo"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V6_wAAAKo"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V7AAAAABk"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V7AAAAABk"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V7AQAAAF8"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/nvme3n1p1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V7AgAAAJY"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V7AgAAAJY"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V7BAAAAFQ"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V7BQAAAEc"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V7CAAAANI"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V7CAAAANI"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V7CQAAAIE"]
[Thu Nov 13 22:24:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKg2ISyJ-nunta5V7CgAAAIc"]
[Thu Nov 13 22:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKw2ISyJ-nunta5V7CwAAACU"]
[Thu Nov 13 22:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKw2ISyJ-nunta5V7DAAAANg"]
[Thu Nov 13 22:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKw2ISyJ-nunta5V7DQAAAJo"]
[Thu Nov 13 22:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKw2ISyJ-nunta5V7DQAAAJo"]
[Thu Nov 13 22:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKw2ISyJ-nunta5V7DwAAAB8"]
[Thu Nov 13 22:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKw2ISyJ-nunta5V7DwAAAB8"]
[Thu Nov 13 22:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKw2ISyJ-nunta5V7EQAAAJI"]
[Thu Nov 13 22:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKw2ISyJ-nunta5V7EgAAANo"]
[Thu Nov 13 22:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKw2ISyJ-nunta5V7EwAAALU"]
[Thu Nov 13 22:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKw2ISyJ-nunta5V7FAAAAI0"]
[Thu Nov 13 22:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKw2ISyJ-nunta5V7FQAAAC8"]
[Thu Nov 13 22:24:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKw2ISyJ-nunta5V7FQAAAC8"]
[Thu Nov 13 22:24:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLKw2ISyJ-nunta5V7FwAAAN4"]
[Thu Nov 13 22:24:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/devices/0003:0557:9241.0001"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLA2ISyJ-nunta5V7GAAAAA0"]
[Thu Nov 13 22:24:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLA2ISyJ-nunta5V7GQAAALw"]
[Thu Nov 13 22:24:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLA2ISyJ-nunta5V7GgAAAMY"]
[Thu Nov 13 22:24:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLA2ISyJ-nunta5V7GwAAAIA"]
[Thu Nov 13 22:24:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLA2ISyJ-nunta5V7HAAAANk"]
[Thu Nov 13 22:24:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLA2ISyJ-nunta5V7HQAAABQ"]
[Thu Nov 13 22:24:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLA2ISyJ-nunta5V7HgAAAKU"]
[Thu Nov 13 22:24:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.28.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLA2ISyJ-nunta5V7HwAAAAE"]
[Thu Nov 13 22:24:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLA2ISyJ-nunta5V7HwAAAAE"]
[Thu Nov 13 22:24:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLA2ISyJ-nunta5V7IAAAACA"]
[Thu Nov 13 22:24:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLA2ISyJ-nunta5V7IQAAAEM"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLA2ISyJ-nunta5V7IgAAAKg"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7JAAAALA"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7JAAAALA"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7JQAAANs"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7JQAAANs"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7JgAAALg"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7JgAAALg"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7JwAAAFk"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/nvme4n1p1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7KAAAAAw"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7KAAAAAw"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7KQAAAHA"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/nvme3n1p1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7KgAAAIg"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7KgAAAIg"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/nvme3n1p1/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7KwAAAFc"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7KwAAAFc"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7LAAAANQ"]
[Thu Nov 13 22:24:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLQ2ISyJ-nunta5V7LQAAADM"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p3/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7LgAAAJE"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7LgAAAJE"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7LwAAACQ"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7LwAAACQ"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7MAAAABc"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p2/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7MgAAAMc"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7MgAAAMc"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7MwAAAAs"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7NAAAAK4"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7NQAAAMk"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7NgAAAM0"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7NwAAACs"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7OAAAABs"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7OAAAABs"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7OQAAAMM"]
[Thu Nov 13 22:24:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLg2ISyJ-nunta5V7OQAAAMM"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7OgAAAIs"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/Izenpe.com.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7OwAAAHs"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7OwAAAHs"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7PAAAAAA"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7PQAAAC0"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7PwAAAMU"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7QAAAADk"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7QQAAACI"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7QQAAACI"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7QgAAADg"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7QwAAAKA"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7RAAAANM"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7RQAAAMI"]
[Thu Nov 13 22:24:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLLw2ISyJ-nunta5V7RQAAAMI"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7RgAAAEg"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7RwAAAKI"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7RwAAAKI"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7SAAAAJs"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7SQAAAAY"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7SgAAAGg"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7SgAAAGg"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7SwAAADU"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7TQAAABM"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/w/whatdawneats.com.virtuser"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7TgAAAD8"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/w"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7TgAAAD8"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7TwAAAH0"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7UAAAAHg"]
[Thu Nov 13 22:24:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMA2ISyJ-nunta5V7UQAAAJ4"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7UgAAAGY"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7UgAAAGY"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7UwAAAN0"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7UwAAAN0"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7VAAAAII"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7VAAAAII"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17218] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7VQAAADo"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48482] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7VgAAAA4"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7VwAAALQ"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7VwAAALQ"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5655] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7WAAAAJk"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7WgAAANE"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7WwAAAJA"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/nvme3n1p1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7XAAAAEQ"]
[Thu Nov 13 22:24:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMQ2ISyJ-nunta5V7XAAAAEQ"]
[Thu Nov 13 22:24:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMg2ISyJ-nunta5V7XwAAAMQ"]
[Thu Nov 13 22:24:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLMw2ISyJ-nunta5V7ZAAAAMA"]
[Thu Nov 13 22:24:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNA2ISyJ-nunta5V7ZwAAAJU"]
[Thu Nov 13 22:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNQ2ISyJ-nunta5V7aQAAAGk"]
[Thu Nov 13 22:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNQ2ISyJ-nunta5V7agAAADE"]
[Thu Nov 13 22:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNQ2ISyJ-nunta5V7awAAAEw"]
[Thu Nov 13 22:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNQ2ISyJ-nunta5V7bAAAAHo"]
[Thu Nov 13 22:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNQ2ISyJ-nunta5V7bAAAAHo"]
[Thu Nov 13 22:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5655] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNQ2ISyJ-nunta5V7bgAAAJ8"]
[Thu Nov 13 22:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNQ2ISyJ-nunta5V7bwAAALc"]
[Thu Nov 13 22:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNQ2ISyJ-nunta5V7bwAAALc"]
[Thu Nov 13 22:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNQ2ISyJ-nunta5V7cAAAAHI"]
[Thu Nov 13 22:24:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNQ2ISyJ-nunta5V7cAAAAHI"]
[Thu Nov 13 22:24:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/nvme4n1p1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNg2ISyJ-nunta5V7cgAAAE8"]
[Thu Nov 13 22:24:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNg2ISyJ-nunta5V7cgAAAE8"]
[Thu Nov 13 22:24:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNg2ISyJ-nunta5V7dAAAADY"]
[Thu Nov 13 22:24:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNw2ISyJ-nunta5V7dgAAAL8"]
[Thu Nov 13 22:24:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNw2ISyJ-nunta5V7ewAAAGI"]
[Thu Nov 13 22:24:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55181] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNw2ISyJ-nunta5V7fAAAAD4"]
[Thu Nov 13 22:24:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNw2ISyJ-nunta5V7fQAAAJ0"]
[Thu Nov 13 22:24:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNw2ISyJ-nunta5V7fgAAAJw"]
[Thu Nov 13 22:24:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNw2ISyJ-nunta5V7fwAAAJQ"]
[Thu Nov 13 22:24:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLNw2ISyJ-nunta5V7gAAAACM"]
[Thu Nov 13 22:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17218] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/w/whatdawneats.com.accept"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOA2ISyJ-nunta5V7gQAAAFs"]
[Thu Nov 13 22:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17218] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/w"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOA2ISyJ-nunta5V7gQAAAFs"]
[Thu Nov 13 22:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOA2ISyJ-nunta5V7ggAAAMo"]
[Thu Nov 13 22:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17218] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOA2ISyJ-nunta5V7gwAAAF0"]
[Thu Nov 13 22:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOA2ISyJ-nunta5V7hAAAAGc"]
[Thu Nov 13 22:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17218] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOA2ISyJ-nunta5V7hgAAAGw"]
[Thu Nov 13 22:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5655] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/bdi/strict_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOA2ISyJ-nunta5V7hwAAACw"]
[Thu Nov 13 22:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5655] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOA2ISyJ-nunta5V7hwAAACw"]
[Thu Nov 13 22:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17218] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p2/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOA2ISyJ-nunta5V7iAAAALk"]
[Thu Nov 13 22:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17218] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOA2ISyJ-nunta5V7iAAAALk"]
[Thu Nov 13 22:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.18.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOA2ISyJ-nunta5V7iQAAABI"]
[Thu Nov 13 22:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOA2ISyJ-nunta5V7iQAAABI"]
[Thu Nov 13 22:24:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOA2ISyJ-nunta5V7iwAAADQ"]
[Thu Nov 13 22:24:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOQ2ISyJ-nunta5V7jAAAAG8"]
[Thu Nov 13 22:24:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5655] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOQ2ISyJ-nunta5V7jQAAAFE"]
[Thu Nov 13 22:24:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOQ2ISyJ-nunta5V7jwAAAHU"]
[Thu Nov 13 22:24:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOQ2ISyJ-nunta5V7kAAAABo"]
[Thu Nov 13 22:24:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17218] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOQ2ISyJ-nunta5V7kQAAABE"]
[Thu Nov 13 22:24:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25066] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOQ2ISyJ-nunta5V7kgAAAC4"]
[Thu Nov 13 22:24:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOQ2ISyJ-nunta5V7kwAAACg"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48482] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7lAAAAMs"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7lQAAANA"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7lQAAANA"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48482] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7lgAAAHw"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48482] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7lgAAAHw"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7lwAAAE0"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48482] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7mAAAABU"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48482] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7mAAAABU"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7mgAAAIY"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48482] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7mwAAAD0"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21921] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7nQAAAHE"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7ngAAAIU"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30840] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7nwAAAGQ"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7oAAAANU"]
[Thu Nov 13 22:24:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOg2ISyJ-nunta5V7oAAAANU"]
[Thu Nov 13 22:24:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOw2ISyJ-nunta5V7oQAAADs"]
[Thu Nov 13 22:24:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOw2ISyJ-nunta5V7ogAAALo"]
[Thu Nov 13 22:24:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOw2ISyJ-nunta5V7owAAAB0"]
[Thu Nov 13 22:24:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOw2ISyJ-nunta5V7pAAAAH4"]
[Thu Nov 13 22:24:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOw2ISyJ-nunta5V7pQAAAKQ"]
[Thu Nov 13 22:24:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOw2ISyJ-nunta5V7pgAAAEE"]
[Thu Nov 13 22:24:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOw2ISyJ-nunta5V7pwAAANY"]
[Thu Nov 13 22:24:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/nvme2n1p1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOw2ISyJ-nunta5V7qQAAACY"]
[Thu Nov 13 22:24:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOw2ISyJ-nunta5V7qQAAACY"]
[Thu Nov 13 22:24:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/nvme4n1p1/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOw2ISyJ-nunta5V7qgAAAHM"]
[Thu Nov 13 22:24:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLOw2ISyJ-nunta5V7qgAAAHM"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7qwAAABw"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7rAAAAF4"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7rQAAADI"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p4/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7rgAAAN8"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7rgAAAN8"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7rwAAAKY"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7rwAAAKY"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7sAAAAEk"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7sAAAAEk"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7sQAAAIo"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7sgAAAGo"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7swAAAI4"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7tAAAAMg"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7tAAAAMg"]
[Thu Nov 13 22:25:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPA2ISyJ-nunta5V7tQAAAL0"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7twAAAKc"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.27.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7uAAAAMw"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7uAAAAMw"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7uwAAAFI"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7vAAAAKo"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7vgAAAJY"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7vgAAAJY"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7wAAAAIQ"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7wQAAAI8"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7wgAAAFQ"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7xAAAAEc"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/nvme3n1p1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7xQAAAGE"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7xQAAAGE"]
[Thu Nov 13 22:25:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPQ2ISyJ-nunta5V7xgAAAIM"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V7xwAAAEY"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V7xwAAAEY"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V7yQAAANI"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/bdi/max_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V7ywAAADA"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V7ywAAADA"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V7zAAAAIc"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V7zQAAACU"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V7zgAAANg"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V7zwAAAJo"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V70AAAAB8"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V70AAAAB8"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.17.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V70QAAAJI"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V70QAAAJI"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V70wAAALU"]
[Thu Nov 13 22:25:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPg2ISyJ-nunta5V71AAAAC8"]
[Thu Nov 13 22:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPw2ISyJ-nunta5V71QAAAME"]
[Thu Nov 13 22:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPw2ISyJ-nunta5V71wAAAA8"]
[Thu Nov 13 22:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPw2ISyJ-nunta5V72QAAANk"]
[Thu Nov 13 22:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPw2ISyJ-nunta5V72gAAABQ"]
[Thu Nov 13 22:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/bdi/strict_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPw2ISyJ-nunta5V72wAAAKU"]
[Thu Nov 13 22:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPw2ISyJ-nunta5V72wAAAKU"]
[Thu Nov 13 22:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPw2ISyJ-nunta5V73AAAAAE"]
[Thu Nov 13 22:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/w/whatdawneats.com.alias"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPw2ISyJ-nunta5V73QAAAEM"]
[Thu Nov 13 22:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/w"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPw2ISyJ-nunta5V73QAAAEM"]
[Thu Nov 13 22:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.22.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPw2ISyJ-nunta5V73gAAALg"]
[Thu Nov 13 22:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPw2ISyJ-nunta5V73gAAALg"]
[Thu Nov 13 22:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPw2ISyJ-nunta5V73wAAAFk"]
[Thu Nov 13 22:25:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLPw2ISyJ-nunta5V74gAAAFc"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/bdi/min_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V74wAAADM"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V74wAAADM"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V75AAAACQ"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V75AAAACQ"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V75QAAABc"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:5/transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V75gAAAAQ"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V75gAAAAQ"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V76AAAAAs"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V76QAAAK4"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V76gAAAMk"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V76gAAAMk"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md/degraded"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V76wAAAM0"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V76wAAAM0"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.15.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V77AAAACs"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V77AAAACs"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V77QAAABs"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V77QAAABs"]
[Thu Nov 13 22:25:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQA2ISyJ-nunta5V77gAAAMM"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V77wAAAIs"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.19.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V78AAAAHs"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V78AAAAHs"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/RTL8211E Gigabit Ethernet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V78QAAAAA"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V78gAAAC0"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V79AAAAMU"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V79QAAADk"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V79wAAADg"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V79wAAADg"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.12.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V7-AAAAKA"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V7-AAAAKA"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.16.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V7-QAAANM"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V7-QAAANM"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V7-gAAAMI"]
[Thu Nov 13 22:25:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQQ2ISyJ-nunta5V7-wAAAEg"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V7_AAAAL4"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V7_QAAAKI"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V7_gAAAJs"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V7_wAAAAY"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V8AAAAAEA"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V8AAAAAEA"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V8AQAAAHQ"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V8AQAAAHQ"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V8AgAAAGg"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V8AgAAAGg"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V8BAAAABM"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V8BQAAAD8"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V8BgAAALM"]
[Thu Nov 13 22:25:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQg2ISyJ-nunta5V8BwAAAH0"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8CAAAAHg"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8CQAAAGY"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8CwAAAFY"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8CwAAAFY"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.26.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8DAAAALY"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8DAAAALY"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.9.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8DQAAAHY"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8DQAAAHY"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/nvme1n1p1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8DgAAAII"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8DgAAAII"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8DwAAAFU"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/nvme3n1p1/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8EAAAAJk"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8EAAAAJk"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8EQAAAFg"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8EwAAAMA"]
[Thu Nov 13 22:25:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLQw2ISyJ-nunta5V8FAAAAJU"]
[Thu Nov 13 22:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/nvme4n1p1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRA2ISyJ-nunta5V8FQAAAK0"]
[Thu Nov 13 22:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRA2ISyJ-nunta5V8FQAAAK0"]
[Thu Nov 13 22:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/nvme2n1p1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRA2ISyJ-nunta5V8FwAAAGk"]
[Thu Nov 13 22:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRA2ISyJ-nunta5V8FwAAAGk"]
[Thu Nov 13 22:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40798] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRA2ISyJ-nunta5V8GAAAAEs"]
[Thu Nov 13 22:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.21.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRA2ISyJ-nunta5V8GQAAAEQ"]
[Thu Nov 13 22:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRA2ISyJ-nunta5V8GQAAAEQ"]
[Thu Nov 13 22:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41234] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRA2ISyJ-nunta5V8GgAAAHc"]
[Thu Nov 13 22:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2827] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRA2ISyJ-nunta5V8GwAAAEw"]
[Thu Nov 13 22:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRA2ISyJ-nunta5V8HAAAAJA"]
[Thu Nov 13 22:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRA2ISyJ-nunta5V8HQAAAMQ"]
[Thu Nov 13 22:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRA2ISyJ-nunta5V8HgAAAKM"]
[Thu Nov 13 22:25:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory179"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRA2ISyJ-nunta5V8HwAAAK8"]
[Thu Nov 13 22:25:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRQ2ISyJ-nunta5V8IQAAAM8"]
[Thu Nov 13 22:25:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2827] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRQ2ISyJ-nunta5V8IwAAAG0"]
[Thu Nov 13 22:25:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRQ2ISyJ-nunta5V8JAAAANw"]
[Thu Nov 13 22:25:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/w/whatdawneats.com.relay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRQ2ISyJ-nunta5V8JQAAAAo"]
[Thu Nov 13 22:25:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/w"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRQ2ISyJ-nunta5V8JQAAAAo"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.11.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8JgAAAFo"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8JgAAAFo"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/bdi/max_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8KAAAAE8"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8KAAAAE8"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8KgAAAAc"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2827] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8KwAAAL8"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8LAAAAGI"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61127] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8LQAAAJ0"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory226"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8LgAAAJg"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41234] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8LwAAAJw"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41234] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8LwAAAJw"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8MAAAAJQ"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41234] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8MgAAADo"]
[Thu Nov 13 22:25:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRg2ISyJ-nunta5V8MwAAACM"]
[Thu Nov 13 22:25:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41234] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRw2ISyJ-nunta5V8NAAAAFs"]
[Thu Nov 13 22:25:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRw2ISyJ-nunta5V8NQAAAMo"]
[Thu Nov 13 22:25:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41234] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRw2ISyJ-nunta5V8NgAAAF0"]
[Thu Nov 13 22:25:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41234] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRw2ISyJ-nunta5V8NgAAAF0"]
[Thu Nov 13 22:25:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRw2ISyJ-nunta5V8NwAAAGw"]
[Thu Nov 13 22:25:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRw2ISyJ-nunta5V8NwAAAGw"]
[Thu Nov 13 22:25:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRw2ISyJ-nunta5V8OAAAALI"]
[Thu Nov 13 22:25:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRw2ISyJ-nunta5V8OAAAALI"]
[Thu Nov 13 22:25:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40798] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRw2ISyJ-nunta5V8OQAAAG4"]
[Thu Nov 13 22:25:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p4/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRw2ISyJ-nunta5V8OwAAAFM"]
[Thu Nov 13 22:25:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLRw2ISyJ-nunta5V8OwAAAFM"]
[Thu Nov 13 22:25:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSA2ISyJ-nunta5V8PQAAAHo"]
[Thu Nov 13 22:25:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSA2ISyJ-nunta5V8PwAAACw"]
[Thu Nov 13 22:25:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2827] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSA2ISyJ-nunta5V8QAAAAFE"]
[Thu Nov 13 22:25:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSA2ISyJ-nunta5V8QQAAAG8"]
[Thu Nov 13 22:25:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2827] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/bdi/strict_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSA2ISyJ-nunta5V8QgAAALk"]
[Thu Nov 13 22:25:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2827] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSA2ISyJ-nunta5V8QgAAALk"]
[Thu Nov 13 22:25:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSQ2ISyJ-nunta5V8RAAAAD4"]
[Thu Nov 13 22:25:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/ACCVRAIZ1.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSg2ISyJ-nunta5V8RgAAABE"]
[Thu Nov 13 22:25:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSg2ISyJ-nunta5V8RgAAABE"]
[Thu Nov 13 22:25:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSg2ISyJ-nunta5V8SAAAAC4"]
[Thu Nov 13 22:25:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSg2ISyJ-nunta5V8SQAAALQ"]
[Thu Nov 13 22:25:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSg2ISyJ-nunta5V8SQAAALQ"]
[Thu Nov 13 22:25:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/bdi/min_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSg2ISyJ-nunta5V8SgAAAA4"]
[Thu Nov 13 22:25:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSg2ISyJ-nunta5V8SgAAAA4"]
[Thu Nov 13 22:25:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSg2ISyJ-nunta5V8SwAAACg"]
[Thu Nov 13 22:25:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSg2ISyJ-nunta5V8SwAAACg"]
[Thu Nov 13 22:25:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41234] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSw2ISyJ-nunta5V8TAAAAAM"]
[Thu Nov 13 22:25:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSw2ISyJ-nunta5V8TgAAAHw"]
[Thu Nov 13 22:25:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLSw2ISyJ-nunta5V8TwAAABU"]
[Thu Nov 13 22:25:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41234] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTA2ISyJ-nunta5V8UAAAAH8"]
[Thu Nov 13 22:25:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41234] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTA2ISyJ-nunta5V8UwAAAEI"]
[Thu Nov 13 22:25:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTA2ISyJ-nunta5V8VAAAAIY"]
[Thu Nov 13 22:25:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTA2ISyJ-nunta5V8VQAAAHU"]
[Thu Nov 13 22:25:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40424] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTA2ISyJ-nunta5V8VwAAAGs"]
[Thu Nov 13 22:25:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTA2ISyJ-nunta5V8WAAAANc"]
[Thu Nov 13 22:25:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTA2ISyJ-nunta5V8WQAAAHE"]
[Thu Nov 13 22:25:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.29.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTA2ISyJ-nunta5V8WgAAABo"]
[Thu Nov 13 22:25:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTA2ISyJ-nunta5V8WgAAABo"]
[Thu Nov 13 22:25:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTA2ISyJ-nunta5V8XAAAAGQ"]
[Thu Nov 13 22:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTQ2ISyJ-nunta5V8XQAAALc"]
[Thu Nov 13 22:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTQ2ISyJ-nunta5V8XgAAANU"]
[Thu Nov 13 22:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory201"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTQ2ISyJ-nunta5V8XwAAACc"]
[Thu Nov 13 22:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20569] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTQ2ISyJ-nunta5V8YAAAALo"]
[Thu Nov 13 22:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40798] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTQ2ISyJ-nunta5V8YQAAAB0"]
[Thu Nov 13 22:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTQ2ISyJ-nunta5V8YgAAAH4"]
[Thu Nov 13 22:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.24.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTQ2ISyJ-nunta5V8YwAAAKQ"]
[Thu Nov 13 22:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTQ2ISyJ-nunta5V8YwAAAKQ"]
[Thu Nov 13 22:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTQ2ISyJ-nunta5V8ZAAAAEE"]
[Thu Nov 13 22:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTQ2ISyJ-nunta5V8ZgAAACY"]
[Thu Nov 13 22:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTQ2ISyJ-nunta5V8ZwAAAJc"]
[Thu Nov 13 22:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTQ2ISyJ-nunta5V8aAAAAHM"]
[Thu Nov 13 22:25:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTQ2ISyJ-nunta5V8aAAAAHM"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8aQAAABw"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15556] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8agAAAF4"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8awAAADI"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/nvme2n1p1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8bAAAAN8"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8bAAAAN8"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.10.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8bQAAAKY"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8bQAAAKY"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory212"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8bwAAAIo"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/nvme2n1p1/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8cAAAAGo"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8cAAAAGo"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8cQAAAI4"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8cwAAAL0"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8cwAAAL0"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8dAAAAAk"]
[Thu Nov 13 22:25:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTg2ISyJ-nunta5V8dAAAAAk"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8dQAAAKc"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory173"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8dgAAAEo"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8dwAAAMw"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8dwAAAMw"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/nvme3n1p1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8eAAAAIw"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8eAAAAIw"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8eQAAAFI"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8egAAABA"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.20.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8ewAAAKo"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8ewAAAKo"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8fAAAAJY"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8fAAAAJY"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8fQAAAIQ"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8fgAAABk"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/nvme1n1p1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8fwAAAF8"]
[Thu Nov 13 22:25:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLTw2ISyJ-nunta5V8fwAAAF8"]
[Thu Nov 13 22:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory219"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUA2ISyJ-nunta5V8gQAAAFQ"]
[Thu Nov 13 22:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUA2ISyJ-nunta5V8ggAAAEc"]
[Thu Nov 13 22:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUA2ISyJ-nunta5V8ggAAAEc"]
[Thu Nov 13 22:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUA2ISyJ-nunta5V8gwAAAGE"]
[Thu Nov 13 22:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUA2ISyJ-nunta5V8hQAAAIM"]
[Thu Nov 13 22:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUA2ISyJ-nunta5V8hQAAAIM"]
[Thu Nov 13 22:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUA2ISyJ-nunta5V8hgAAAEY"]
[Thu Nov 13 22:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUA2ISyJ-nunta5V8hwAAANI"]
[Thu Nov 13 22:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUA2ISyJ-nunta5V8iAAAAIE"]
[Thu Nov 13 22:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory252"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUA2ISyJ-nunta5V8iQAAADA"]
[Thu Nov 13 22:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUA2ISyJ-nunta5V8igAAALs"]
[Thu Nov 13 22:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUA2ISyJ-nunta5V8iwAAAIc"]
[Thu Nov 13 22:25:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUA2ISyJ-nunta5V8jAAAACU"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory176"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8jQAAANg"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/bdi/max_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8jgAAAJo"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8jgAAAJo"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/bdi/strict_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8kAAAAFw"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8kAAAAFw"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8kQAAAB8"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/device/transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8kgAAAAg"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8kgAAAAg"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8kwAAAB4"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8lAAAALU"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8lQAAAN4"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8lQAAAN4"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8lgAAAA0"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8lwAAAC8"]
[Thu Nov 13 22:25:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUQ2ISyJ-nunta5V8mAAAALw"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8mQAAAJM"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:5/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8mgAAAME"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8mgAAAME"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8mwAAAMY"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8nQAAAIA"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8nQAAAIA"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory157"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8ngAAAGM"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8nwAAAAE"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory161"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8oAAAAKg"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8ogAAANs"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8owAAALA"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/bdi/max_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8pAAAADw"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8pAAAADw"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8pQAAAFk"]
[Thu Nov 13 22:25:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUg2ISyJ-nunta5V8pQAAAFk"]
[Thu Nov 13 22:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/nvme0n1p1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUw2ISyJ-nunta5V8pgAAAAw"]
[Thu Nov 13 22:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUw2ISyJ-nunta5V8pgAAAAw"]
[Thu Nov 13 22:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUw2ISyJ-nunta5V8pwAAAIg"]
[Thu Nov 13 22:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUw2ISyJ-nunta5V8qAAAAFc"]
[Thu Nov 13 22:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUw2ISyJ-nunta5V8qQAAACQ"]
[Thu Nov 13 22:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUw2ISyJ-nunta5V8qgAAAMc"]
[Thu Nov 13 22:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p3/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUw2ISyJ-nunta5V8rAAAAM0"]
[Thu Nov 13 22:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUw2ISyJ-nunta5V8rAAAAM0"]
[Thu Nov 13 22:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUw2ISyJ-nunta5V8rwAAAMM"]
[Thu Nov 13 22:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/AffirmTrust_Premium.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUw2ISyJ-nunta5V8sAAAAIs"]
[Thu Nov 13 22:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUw2ISyJ-nunta5V8sAAAAIs"]
[Thu Nov 13 22:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUw2ISyJ-nunta5V8sQAAAHs"]
[Thu Nov 13 22:25:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLUw2ISyJ-nunta5V8sgAAAAA"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8swAAAGA"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8swAAAGA"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8tAAAAC0"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8tAAAAC0"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/bdi/min_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8tQAAAIk"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8tQAAAIk"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8tgAAAMU"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8tgAAAMU"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8uAAAACI"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory205"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8uQAAADg"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8uwAAANM"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8uwAAANM"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory243"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8vAAAAMI"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8vQAAAEg"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8vgAAAL4"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:5/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8vwAAAKI"]
[Thu Nov 13 22:25:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVA2ISyJ-nunta5V8vwAAAKI"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.23.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8wAAAAJs"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8wAAAAJs"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8wgAAADU"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8xAAAAD8"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/nvme4n1p1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8xQAAALM"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8xgAAAH0"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8xwAAAHg"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8yAAAAGY"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8yAAAAGY"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8yQAAAN0"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8ygAAAFY"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory217"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8zAAAALY"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8zQAAACk"]
[Thu Nov 13 22:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVQ2ISyJ-nunta5V8zQAAACk"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V8zgAAAHY"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory177"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V8zwAAAII"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory236"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V80AAAAFU"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V80QAAAFg"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V80QAAAFg"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory193"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V80gAAAMA"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/24514e21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V80wAAAJU"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V80wAAAJU"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.14.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V81AAAAFA"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V81AAAAFA"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V81QAAADE"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/device/transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V81wAAAKw"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V81wAAAKw"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V82AAAADc"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/bdi/strict_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V82gAAANE"]
[Thu Nov 13 22:25:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVg2ISyJ-nunta5V82gAAANE"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V82wAAAJA"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/bdi/strict_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V83AAAAM8"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V83AAAAM8"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/nvme2n1p1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V83QAAAEw"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V83QAAAEw"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12232] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V83gAAAHI"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64620] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V83wAAAG0"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64620] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V83wAAAG0"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21654] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V84AAAAMQ"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/nvme1n1p1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V84QAAAKM"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V84QAAAKM"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49837] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V84gAAAAo"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49837] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V84gAAAAo"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39618] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/nvme1n1p1/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V84wAAAM4"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39618] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V84wAAAM4"]
[Thu Nov 13 22:25:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLVw2ISyJ-nunta5V85AAAAAI"]
[Thu Nov 13 22:25:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/bdi/max_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLWA2ISyJ-nunta5V85wAAADY"]
[Thu Nov 13 22:25:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLWA2ISyJ-nunta5V85wAAADY"]
[Thu Nov 13 22:25:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12232] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/nvme6n1p1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLWA2ISyJ-nunta5V86AAAAK8"]
[Thu Nov 13 22:25:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12232] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLWA2ISyJ-nunta5V86AAAAK8"]
[Thu Nov 13 22:25:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12232] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory220"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLWQ2ISyJ-nunta5V86gAAAHc"]
[Thu Nov 13 22:25:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47733] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory147"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLWQ2ISyJ-nunta5V86wAAAJg"]
[Thu Nov 13 22:25:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/AffirmTrust_Commercial.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLWQ2ISyJ-nunta5V87AAAAJw"]
[Thu Nov 13 22:25:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLWQ2ISyJ-nunta5V87AAAAJw"]
[Thu Nov 13 22:25:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39618] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLWw2ISyJ-nunta5V87gAAADo"]
[Thu Nov 13 22:25:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory167"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLXA2ISyJ-nunta5V88QAAAMo"]
[Thu Nov 13 22:25:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLXw2ISyJ-nunta5V88wAAAEQ"]
[Thu Nov 13 22:25:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLXw2ISyJ-nunta5V88wAAAEQ"]
[Thu Nov 13 22:25:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64767] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLXw2ISyJ-nunta5V89AAAAE8"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64620] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V89QAAAAU"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21654] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory137"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V89wAAAEU"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64620] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/bdi/max_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V8-AAAAKE"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64620] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V8-AAAAKE"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21654] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/COMODO_Certification_Authority.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V8-QAAAL8"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21654] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V8-QAAAL8"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V8-gAAAGI"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V8-gAAAGI"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21654] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/bdi/strict_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V8-wAAAGc"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21654] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V8-wAAAGc"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/md/degraded"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V8_AAAAFM"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60334] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V8_AAAAFM"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21654] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V8_QAAACE"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21654] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V8_QAAACE"]
[Thu Nov 13 22:25:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12232] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYA2ISyJ-nunta5V8_gAAALE"]
[Thu Nov 13 22:25:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/RTL8211C Gigabit Ethernet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYQ2ISyJ-nunta5V8_wAAAD4"]
[Thu Nov 13 22:25:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYQ2ISyJ-nunta5V9AAAAABE"]
[Thu Nov 13 22:25:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYQ2ISyJ-nunta5V9AQAAAC4"]
[Thu Nov 13 22:25:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYQ2ISyJ-nunta5V9BAAAABI"]
[Thu Nov 13 22:25:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYQ2ISyJ-nunta5V9BgAAAF0"]
[Thu Nov 13 22:25:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYQ2ISyJ-nunta5V9BwAAAAM"]
[Thu Nov 13 22:25:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12232] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYQ2ISyJ-nunta5V9CAAAAHw"]
[Thu Nov 13 22:25:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:12232] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYQ2ISyJ-nunta5V9CQAAANA"]
[Thu Nov 13 22:25:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYQ2ISyJ-nunta5V9CgAAAGw"]
[Thu Nov 13 22:25:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYQ2ISyJ-nunta5V9CgAAAGw"]
[Thu Nov 13 22:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9CwAAABU"]
[Thu Nov 13 22:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9CwAAABU"]
[Thu Nov 13 22:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory155"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9DAAAAE0"]
[Thu Nov 13 22:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/slaves/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9DgAAALQ"]
[Thu Nov 13 22:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9DwAAAD0"]
[Thu Nov 13 22:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9DwAAAD0"]
[Thu Nov 13 22:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/bdi/strict_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9EAAAAHU"]
[Thu Nov 13 22:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9EAAAAHU"]
[Thu Nov 13 22:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md/suspend_hi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9EwAAACg"]
[Thu Nov 13 22:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9EwAAACg"]
[Thu Nov 13 22:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9FAAAANc"]
[Thu Nov 13 22:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9FQAAAHE"]
[Thu Nov 13 22:25:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9FwAAAIU"]
[Thu Nov 13 22:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYg2ISyJ-nunta5V9GAAAAGQ"]
[Thu Nov 13 22:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9GQAAALc"]
[Thu Nov 13 22:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/slaves/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9GgAAANU"]
[Thu Nov 13 22:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9GwAAADs"]
[Thu Nov 13 22:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory138"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9HAAAAJ0"]
[Thu Nov 13 22:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9HQAAACc"]
[Thu Nov 13 22:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9HQAAACc"]
[Thu Nov 13 22:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9HwAAAIY"]
[Thu Nov 13 22:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9IAAAAH4"]
[Thu Nov 13 22:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9IAAAAH4"]
[Thu Nov 13 22:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory142"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9IgAAAEE"]
[Thu Nov 13 22:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9IwAAANY"]
[Thu Nov 13 22:25:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9JAAAACY"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.13.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9JQAAAJc"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLYw2ISyJ-nunta5V9JQAAAJc"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9JgAAAHM"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9KAAAAG8"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9KAAAAG8"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9KgAAAKY"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9KgAAAKY"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/bdi/min_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9KwAAAIo"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9KwAAAIo"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9LAAAAI4"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9LAAAAI4"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/nvme0n1p1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9LQAAAL0"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9LQAAAL0"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/nvme3n1p1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9LgAAAMg"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9LwAAAAk"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9LwAAAAk"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9MAAAAKc"]
[Thu Nov 13 22:25:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZA2ISyJ-nunta5V9MQAAAEo"]
[Thu Nov 13 22:25:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZQ2ISyJ-nunta5V9MwAAAMw"]
[Thu Nov 13 22:25:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZQ2ISyJ-nunta5V9NAAAAIw"]
[Thu Nov 13 22:25:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory187"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZQ2ISyJ-nunta5V9NQAAAFI"]
[Thu Nov 13 22:25:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZQ2ISyJ-nunta5V9NgAAABA"]
[Thu Nov 13 22:25:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZQ2ISyJ-nunta5V9NwAAAKo"]
[Thu Nov 13 22:25:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory139"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZQ2ISyJ-nunta5V9OQAAAIQ"]
[Thu Nov 13 22:25:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory202"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZQ2ISyJ-nunta5V9OgAAABk"]
[Thu Nov 13 22:25:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZQ2ISyJ-nunta5V9OwAAAFQ"]
[Thu Nov 13 22:25:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZQ2ISyJ-nunta5V9PAAAAGE"]
[Thu Nov 13 22:25:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory253"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZQ2ISyJ-nunta5V9PQAAAIM"]
[Thu Nov 13 22:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZg2ISyJ-nunta5V9PwAAAFw"]
[Thu Nov 13 22:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZg2ISyJ-nunta5V9QQAAAJI"]
[Thu Nov 13 22:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZg2ISyJ-nunta5V9QgAAANo"]
[Thu Nov 13 22:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZg2ISyJ-nunta5V9RAAAALU"]
[Thu Nov 13 22:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZg2ISyJ-nunta5V9RQAAAI0"]
[Thu Nov 13 22:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZg2ISyJ-nunta5V9RgAAAKk"]
[Thu Nov 13 22:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZg2ISyJ-nunta5V9SAAAAN4"]
[Thu Nov 13 22:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory195"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZg2ISyJ-nunta5V9SQAAAA0"]
[Thu Nov 13 22:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory190"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZg2ISyJ-nunta5V9SgAAAJM"]
[Thu Nov 13 22:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZg2ISyJ-nunta5V9SwAAAME"]
[Thu Nov 13 22:25:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZg2ISyJ-nunta5V9TAAAAIA"]
[Thu Nov 13 22:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZw2ISyJ-nunta5V9TgAAAGM"]
[Thu Nov 13 22:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory203"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZw2ISyJ-nunta5V9TwAAACA"]
[Thu Nov 13 22:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZw2ISyJ-nunta5V9UQAAAKg"]
[Thu Nov 13 22:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/slaves/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZw2ISyJ-nunta5V9UgAAANs"]
[Thu Nov 13 22:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/bdi/max_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZw2ISyJ-nunta5V9UwAAAEM"]
[Thu Nov 13 22:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZw2ISyJ-nunta5V9UwAAAEM"]
[Thu Nov 13 22:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md0p3/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZw2ISyJ-nunta5V9VAAAALA"]
[Thu Nov 13 22:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZw2ISyJ-nunta5V9VAAAALA"]
[Thu Nov 13 22:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory198"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZw2ISyJ-nunta5V9VQAAADw"]
[Thu Nov 13 22:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/bdi/max_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZw2ISyJ-nunta5V9VgAAAFk"]
[Thu Nov 13 22:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZw2ISyJ-nunta5V9VgAAAFk"]
[Thu Nov 13 22:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZw2ISyJ-nunta5V9VwAAALg"]
[Thu Nov 13 22:25:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLZw2ISyJ-nunta5V9WAAAAAw"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9WQAAAHA"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory184"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9WgAAAIg"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9WwAAANQ"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9XAAAAJE"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/nvme4n1p1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9XgAAAFc"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9XgAAAFc"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9XwAAABc"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9XwAAABc"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9YAAAAAs"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory151"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9YQAAAMc"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9YgAAAMk"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9YgAAAMk"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/bdi/min_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9YwAAACs"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9YwAAACs"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/bdi/min_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9ZAAAAMM"]
[Thu Nov 13 22:25:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaA2ISyJ-nunta5V9ZAAAAMM"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9ZQAAAIs"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9ZQAAAIs"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory238"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9ZgAAAAA"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory214"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9ZwAAAGA"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9aAAAAHs"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9aQAAAC0"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9aQAAAC0"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/GLOBALTRUST_2020.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9awAAACI"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9awAAACI"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory233"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9bQAAADg"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory222"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9bgAAANM"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory221"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9bwAAAKA"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory131"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9cAAAAMI"]
[Thu Nov 13 22:25:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaQ2ISyJ-nunta5V9cQAAAEg"]
[Thu Nov 13 22:25:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLag2ISyJ-nunta5V9cgAAAL4"]
[Thu Nov 13 22:25:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLag2ISyJ-nunta5V9cwAAAJs"]
[Thu Nov 13 22:25:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory186"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLag2ISyJ-nunta5V9dAAAAAY"]
[Thu Nov 13 22:25:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLag2ISyJ-nunta5V9dQAAAKI"]
[Thu Nov 13 22:25:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/nvme1n1p1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLag2ISyJ-nunta5V9dgAAAEA"]
[Thu Nov 13 22:25:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLag2ISyJ-nunta5V9dgAAAEA"]
[Thu Nov 13 22:25:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLag2ISyJ-nunta5V9dwAAAHQ"]
[Thu Nov 13 22:25:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLag2ISyJ-nunta5V9eAAAAGg"]
[Thu Nov 13 22:25:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory234"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLag2ISyJ-nunta5V9eQAAABg"]
[Thu Nov 13 22:25:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLag2ISyJ-nunta5V9ewAAABM"]
[Thu Nov 13 22:25:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLag2ISyJ-nunta5V9fAAAAD8"]
[Thu Nov 13 22:25:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLag2ISyJ-nunta5V9fQAAALM"]
[Thu Nov 13 22:25:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaw2ISyJ-nunta5V9fgAAAH0"]
[Thu Nov 13 22:25:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaw2ISyJ-nunta5V9fwAAAHg"]
[Thu Nov 13 22:25:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaw2ISyJ-nunta5V9gAAAAGY"]
[Thu Nov 13 22:25:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory245"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaw2ISyJ-nunta5V9ggAAAFY"]
[Thu Nov 13 22:25:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory230"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaw2ISyJ-nunta5V9gwAAAJ4"]
[Thu Nov 13 22:25:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/bdi/max_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaw2ISyJ-nunta5V9hAAAALY"]
[Thu Nov 13 22:25:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaw2ISyJ-nunta5V9hAAAALY"]
[Thu Nov 13 22:25:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory235"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaw2ISyJ-nunta5V9hQAAACk"]
[Thu Nov 13 22:25:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaw2ISyJ-nunta5V9hgAAAHY"]
[Thu Nov 13 22:25:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory159"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaw2ISyJ-nunta5V9iAAAAFU"]
[Thu Nov 13 22:25:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/SecureTrust_CA.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaw2ISyJ-nunta5V9iQAAAFg"]
[Thu Nov 13 22:25:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLaw2ISyJ-nunta5V9iQAAAFg"]
[Thu Nov 13 22:25:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbA2ISyJ-nunta5V9jAAAAFA"]
[Thu Nov 13 22:25:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32693] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbA2ISyJ-nunta5V9jQAAADE"]
[Thu Nov 13 22:25:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbA2ISyJ-nunta5V9jgAAAJk"]
[Thu Nov 13 22:25:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbA2ISyJ-nunta5V9jgAAAJk"]
[Thu Nov 13 22:25:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory133"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbA2ISyJ-nunta5V9jwAAADc"]
[Thu Nov 13 22:25:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/bdi/max_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbA2ISyJ-nunta5V9kAAAAK0"]
[Thu Nov 13 22:25:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbA2ISyJ-nunta5V9kAAAAK0"]
[Thu Nov 13 22:25:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/bdi/min_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbA2ISyJ-nunta5V9kgAAAKw"]
[Thu Nov 13 22:25:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbA2ISyJ-nunta5V9kgAAAKw"]
[Thu Nov 13 22:25:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory225"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbA2ISyJ-nunta5V9kwAAANw"]
[Thu Nov 13 22:25:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbA2ISyJ-nunta5V9lAAAAHk"]
[Thu Nov 13 22:25:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbA2ISyJ-nunta5V9lAAAAHk"]
[Thu Nov 13 22:25:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbA2ISyJ-nunta5V9lQAAANE"]
[Thu Nov 13 22:25:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory158"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbQ2ISyJ-nunta5V9lwAAAHI"]
[Thu Nov 13 22:25:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53447] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/nvme5n1p1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbQ2ISyJ-nunta5V9mAAAAGU"]
[Thu Nov 13 22:25:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53447] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbQ2ISyJ-nunta5V9mAAAAGU"]
[Thu Nov 13 22:25:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46721] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory223"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbQ2ISyJ-nunta5V9mQAAAK8"]
[Thu Nov 13 22:25:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbQ2ISyJ-nunta5V9mgAAAM8"]
[Thu Nov 13 22:25:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21627] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbQ2ISyJ-nunta5V9mwAAAJ8"]
[Thu Nov 13 22:25:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbQ2ISyJ-nunta5V9nAAAAM4"]
[Thu Nov 13 22:25:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbg2ISyJ-nunta5V9nQAAAFo"]
[Thu Nov 13 22:25:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/nvme6n1p1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbw2ISyJ-nunta5V9nwAAAFs"]
[Thu Nov 13 22:25:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbw2ISyJ-nunta5V9nwAAAFs"]
[Thu Nov 13 22:25:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbw2ISyJ-nunta5V9oAAAAAc"]
[Thu Nov 13 22:25:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21627] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory240"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbw2ISyJ-nunta5V9ogAAADY"]
[Thu Nov 13 22:25:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32693] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory244"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbw2ISyJ-nunta5V9pAAAAE8"]
[Thu Nov 13 22:25:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory164"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbw2ISyJ-nunta5V9pQAAAG0"]
[Thu Nov 13 22:25:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32693] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory254"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbw2ISyJ-nunta5V9pgAAACM"]
[Thu Nov 13 22:25:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/RTL8211 Gigabit Ethernet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbw2ISyJ-nunta5V9pwAAAMo"]
[Thu Nov 13 22:25:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory228"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbw2ISyJ-nunta5V9qAAAAMQ"]
[Thu Nov 13 22:25:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/RTL8211F Gigabit Ethernet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbw2ISyJ-nunta5V9qQAAAAU"]
[Thu Nov 13 22:25:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/nvme2n1p1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbw2ISyJ-nunta5V9qwAAAEU"]
[Thu Nov 13 22:25:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLbw2ISyJ-nunta5V9qwAAAEU"]
[Thu Nov 13 22:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory207"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcA2ISyJ-nunta5V9rAAAAHo"]
[Thu Nov 13 22:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32693] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory152"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcA2ISyJ-nunta5V9rQAAAKE"]
[Thu Nov 13 22:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32693] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory171"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcA2ISyJ-nunta5V9rgAAAL8"]
[Thu Nov 13 22:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32693] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcA2ISyJ-nunta5V9rwAAAGI"]
[Thu Nov 13 22:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcA2ISyJ-nunta5V9sQAAAFE"]
[Thu Nov 13 22:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32693] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/bdi/max_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcA2ISyJ-nunta5V9sgAAAFM"]
[Thu Nov 13 22:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32693] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcA2ISyJ-nunta5V9sgAAAFM"]
[Thu Nov 13 22:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory232"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcA2ISyJ-nunta5V9swAAAAo"]
[Thu Nov 13 22:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcA2ISyJ-nunta5V9tAAAADo"]
[Thu Nov 13 22:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcA2ISyJ-nunta5V9tAAAADo"]
[Thu Nov 13 22:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46721] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory196"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcA2ISyJ-nunta5V9tQAAAHc"]
[Thu Nov 13 22:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53447] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory149"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcA2ISyJ-nunta5V9tgAAACE"]
[Thu Nov 13 22:25:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory134"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcA2ISyJ-nunta5V9twAAAAI"]
[Thu Nov 13 22:25:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/slaves/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcQ2ISyJ-nunta5V9uAAAAKM"]
[Thu Nov 13 22:25:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcQ2ISyJ-nunta5V9uQAAALE"]
[Thu Nov 13 22:25:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcg2ISyJ-nunta5V9uwAAABE"]
[Thu Nov 13 22:25:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32693] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory165"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcw2ISyJ-nunta5V9vwAAAAM"]
[Thu Nov 13 22:25:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory153"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcw2ISyJ-nunta5V9wAAAAHw"]
[Thu Nov 13 22:25:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcw2ISyJ-nunta5V9wgAAAJg"]
[Thu Nov 13 22:25:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21627] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/nvme0n1p1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcw2ISyJ-nunta5V9wwAAAJw"]
[Thu Nov 13 22:25:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21627] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcw2ISyJ-nunta5V9wwAAAJw"]
[Thu Nov 13 22:25:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLcw2ISyJ-nunta5V9xAAAAGw"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21627] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/nvme0n1p1/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V9xQAAABU"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21627] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V9xQAAABU"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory248"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V9xgAAAH8"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21627] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V9xwAAAE0"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21627] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V9yAAAALQ"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V9yQAAAEI"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21627] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/AffirmTrust_Premium_ECC.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V9ygAAAKs"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21627] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V9ygAAAKs"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory255"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V9ywAAAD0"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/bdi/min_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V9zAAAAHU"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V9zAAAAHU"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V9zgAAAE4"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V9zwAAACg"]
[Thu Nov 13 22:25:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdA2ISyJ-nunta5V90QAAAIU"]
[Thu Nov 13 22:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory199"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdQ2ISyJ-nunta5V90gAAAGQ"]
[Thu Nov 13 22:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdQ2ISyJ-nunta5V90wAAALc"]
[Thu Nov 13 22:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory182"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdQ2ISyJ-nunta5V91AAAANU"]
[Thu Nov 13 22:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdQ2ISyJ-nunta5V91QAAADs"]
[Thu Nov 13 22:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdQ2ISyJ-nunta5V91gAAAJ0"]
[Thu Nov 13 22:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdQ2ISyJ-nunta5V91wAAABo"]
[Thu Nov 13 22:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:5/kato"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdQ2ISyJ-nunta5V92AAAAG4"]
[Thu Nov 13 22:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdQ2ISyJ-nunta5V92AAAAG4"]
[Thu Nov 13 22:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory213"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdQ2ISyJ-nunta5V92gAAAB0"]
[Thu Nov 13 22:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory192"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdQ2ISyJ-nunta5V92wAAAIY"]
[Thu Nov 13 22:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory247"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdQ2ISyJ-nunta5V93QAAAEE"]
[Thu Nov 13 22:25:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdQ2ISyJ-nunta5V93gAAAKQ"]
[Thu Nov 13 22:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdg2ISyJ-nunta5V93wAAACY"]
[Thu Nov 13 22:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdg2ISyJ-nunta5V94AAAAJc"]
[Thu Nov 13 22:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdg2ISyJ-nunta5V94gAAABw"]
[Thu Nov 13 22:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdg2ISyJ-nunta5V94wAAAHM"]
[Thu Nov 13 22:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory140"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdg2ISyJ-nunta5V95AAAALk"]
[Thu Nov 13 22:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/bdi/strict_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdg2ISyJ-nunta5V95QAAADI"]
[Thu Nov 13 22:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdg2ISyJ-nunta5V95QAAADI"]
[Thu Nov 13 22:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdg2ISyJ-nunta5V95gAAALo"]
[Thu Nov 13 22:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdg2ISyJ-nunta5V95gAAALo"]
[Thu Nov 13 22:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory194"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdg2ISyJ-nunta5V95wAAAN8"]
[Thu Nov 13 22:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory168"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdg2ISyJ-nunta5V96AAAAG8"]
[Thu Nov 13 22:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory154"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdg2ISyJ-nunta5V96QAAAKY"]
[Thu Nov 13 22:25:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory143"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdg2ISyJ-nunta5V96gAAAEk"]
[Thu Nov 13 22:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdw2ISyJ-nunta5V97AAAAIo"]
[Thu Nov 13 22:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdw2ISyJ-nunta5V97QAAAI4"]
[Thu Nov 13 22:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdw2ISyJ-nunta5V97gAAAL0"]
[Thu Nov 13 22:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory208"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdw2ISyJ-nunta5V97wAAAMg"]
[Thu Nov 13 22:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory185"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdw2ISyJ-nunta5V98AAAAAk"]
[Thu Nov 13 22:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdw2ISyJ-nunta5V98QAAAKc"]
[Thu Nov 13 22:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdw2ISyJ-nunta5V98QAAAKc"]
[Thu Nov 13 22:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdw2ISyJ-nunta5V98gAAAEo"]
[Thu Nov 13 22:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory136"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLdw2ISyJ-nunta5V99AAAAMw"]
[Thu Nov 13 22:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeA2ISyJ-nunta5V99QAAAIw"]
[Thu Nov 13 22:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeA2ISyJ-nunta5V99wAAABA"]
[Thu Nov 13 22:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9512] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeA2ISyJ-nunta5V99wAAABA"]
[Thu Nov 13 22:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory231"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeA2ISyJ-nunta5V9-AAAAJY"]
[Thu Nov 13 22:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeA2ISyJ-nunta5V9-QAAAKo"]
[Thu Nov 13 22:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeA2ISyJ-nunta5V9-gAAAIQ"]
[Thu Nov 13 22:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeA2ISyJ-nunta5V9-wAAABk"]
[Thu Nov 13 22:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeA2ISyJ-nunta5V9_AAAAF8"]
[Thu Nov 13 22:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory249"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeA2ISyJ-nunta5V9_gAAAIM"]
[Thu Nov 13 22:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeA2ISyJ-nunta5V9_wAAAIE"]
[Thu Nov 13 22:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeA2ISyJ-nunta5V9_wAAAIE"]
[Thu Nov 13 22:26:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeA2ISyJ-nunta5V-AAAAADA"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/nvme3n1p1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-AQAAACo"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-AQAAACo"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/integrity/read_verify"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-AgAAAAg"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-AgAAAAg"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-BAAAALU"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/slaves/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-BQAAAI0"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/bdi/max_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-BgAAAKk"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-BgAAAKk"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/edac/devices/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-BwAAAN4"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-CAAAAC8"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-CQAAALw"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory206"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-CgAAAJM"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-CwAAAME"]
[Thu Nov 13 22:26:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeQ2ISyJ-nunta5V-DAAAAMY"]
[Thu Nov 13 22:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeg2ISyJ-nunta5V-DQAAANk"]
[Thu Nov 13 22:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory227"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeg2ISyJ-nunta5V-DgAAAA8"]
[Thu Nov 13 22:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/nvme2n1p1/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeg2ISyJ-nunta5V-DwAAABQ"]
[Thu Nov 13 22:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeg2ISyJ-nunta5V-DwAAABQ"]
[Thu Nov 13 22:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory141"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeg2ISyJ-nunta5V-EAAAAIA"]
[Thu Nov 13 22:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeg2ISyJ-nunta5V-EgAAAGM"]
[Thu Nov 13 22:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeg2ISyJ-nunta5V-EwAAACA"]
[Thu Nov 13 22:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeg2ISyJ-nunta5V-FAAAAAE"]
[Thu Nov 13 22:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeg2ISyJ-nunta5V-FQAAAKg"]
[Thu Nov 13 22:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeg2ISyJ-nunta5V-FgAAANs"]
[Thu Nov 13 22:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory188"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeg2ISyJ-nunta5V-FwAAAEM"]
[Thu Nov 13 22:26:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLeg2ISyJ-nunta5V-GAAAALA"]
[Thu Nov 13 22:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLew2ISyJ-nunta5V-GQAAADw"]
[Thu Nov 13 22:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLew2ISyJ-nunta5V-GwAAAFk"]
[Thu Nov 13 22:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory241"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLew2ISyJ-nunta5V-HAAAAAw"]
[Thu Nov 13 22:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLew2ISyJ-nunta5V-HQAAAHA"]
[Thu Nov 13 22:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/bdi/strict_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLew2ISyJ-nunta5V-HgAAAIg"]
[Thu Nov 13 22:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLew2ISyJ-nunta5V-HgAAAIg"]
[Thu Nov 13 22:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLew2ISyJ-nunta5V-HwAAANQ"]
[Thu Nov 13 22:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory135"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLew2ISyJ-nunta5V-IQAAADM"]
[Thu Nov 13 22:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory216"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLew2ISyJ-nunta5V-IgAAAFc"]
[Thu Nov 13 22:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLew2ISyJ-nunta5V-IwAAAAQ"]
[Thu Nov 13 22:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLew2ISyJ-nunta5V-JAAAABc"]
[Thu Nov 13 22:26:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLew2ISyJ-nunta5V-JQAAACQ"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-JgAAAAs"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-JwAAAMc"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-JwAAAMc"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:244/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-KAAAAMk"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:244"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-KAAAAMk"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-KQAAAK4"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory218"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-KgAAAM0"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-KwAAABs"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory180"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-LAAAACs"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/certSIGN_ROOT_CA.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-LQAAAMM"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-LQAAAMM"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory237"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-LwAAAAA"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-MAAAAGA"]
[Thu Nov 13 22:26:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfA2ISyJ-nunta5V-MQAAAHs"]
[Thu Nov 13 22:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-MgAAAC0"]
[Thu Nov 13 22:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-MwAAAIk"]
[Thu Nov 13 22:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-MwAAAIk"]
[Thu Nov 13 22:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-NAAAACI"]
[Thu Nov 13 22:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory169"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-NQAAANM"]
[Thu Nov 13 22:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-NgAAAMI"]
[Thu Nov 13 22:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory246"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-NwAAAEg"]
[Thu Nov 13 22:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-OAAAAKA"]
[Thu Nov 13 22:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/nvme6n1p1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-OQAAAL4"]
[Thu Nov 13 22:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-OQAAAL4"]
[Thu Nov 13 22:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/nvme6n1p1/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-OgAAAJs"]
[Thu Nov 13 22:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-OgAAAJs"]
[Thu Nov 13 22:26:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-PAAAADk"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-PQAAAKI"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfQ2ISyJ-nunta5V-PQAAAKI"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-PwAAAHQ"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md/reshape_direction"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-QAAAAGg"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-QAAAAGg"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-QQAAABg"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/device/transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-QgAAABM"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2034] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-QgAAABM"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-QwAAAD8"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9701] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory197"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-RAAAALM"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md/reshape_position"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-RQAAAH0"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-RQAAAH0"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9701] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-RgAAAHg"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/vTrus_Root_CA.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-SAAAAGY"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-SAAAAGY"]
[Thu Nov 13 22:26:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9701] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfg2ISyJ-nunta5V-SQAAAN0"]
[Thu Nov 13 22:26:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53156] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfw2ISyJ-nunta5V-SgAAAFY"]
[Thu Nov 13 22:26:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32773] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfw2ISyJ-nunta5V-TAAAACk"]
[Thu Nov 13 22:26:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfw2ISyJ-nunta5V-TQAAAHY"]
[Thu Nov 13 22:26:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:29/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfw2ISyJ-nunta5V-TgAAAII"]
[Thu Nov 13 22:26:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfw2ISyJ-nunta5V-TgAAAII"]
[Thu Nov 13 22:26:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47130] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfw2ISyJ-nunta5V-TwAAAFU"]
[Thu Nov 13 22:26:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56721] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfw2ISyJ-nunta5V-UAAAAFg"]
[Thu Nov 13 22:26:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLfw2ISyJ-nunta5V-UQAAAMA"]
[Thu Nov 13 22:26:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgA2ISyJ-nunta5V-UwAAAJA"]
[Thu Nov 13 22:26:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56721] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgA2ISyJ-nunta5V-VAAAANw"]
[Thu Nov 13 22:26:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgA2ISyJ-nunta5V-VgAAAKw"]
[Thu Nov 13 22:26:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56721] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/slaves/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgA2ISyJ-nunta5V-VwAAAHk"]
[Thu Nov 13 22:26:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory174"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgQ2ISyJ-nunta5V-WAAAAEw"]
[Thu Nov 13 22:26:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56721] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory209"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgQ2ISyJ-nunta5V-WQAAANE"]
[Thu Nov 13 22:26:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53156] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory132"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgQ2ISyJ-nunta5V-WgAAAGk"]
[Thu Nov 13 22:26:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32773] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgQ2ISyJ-nunta5V-WwAAAJ8"]
[Thu Nov 13 22:26:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgQ2ISyJ-nunta5V-XQAAAFo"]
[Thu Nov 13 22:26:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgQ2ISyJ-nunta5V-XgAAAGU"]
[Thu Nov 13 22:26:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgQ2ISyJ-nunta5V-XwAAAK8"]
[Thu Nov 13 22:26:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgQ2ISyJ-nunta5V-YAAAAM8"]
[Thu Nov 13 22:26:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory191"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgQ2ISyJ-nunta5V-YQAAAEQ"]
[Thu Nov 13 22:26:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgQ2ISyJ-nunta5V-YgAAAE8"]
[Thu Nov 13 22:26:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgQ2ISyJ-nunta5V-YgAAAE8"]
[Thu Nov 13 22:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgg2ISyJ-nunta5V-ZAAAACM"]
[Thu Nov 13 22:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47130] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgg2ISyJ-nunta5V-ZQAAAMQ"]
[Thu Nov 13 22:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory146"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgg2ISyJ-nunta5V-ZwAAAKE"]
[Thu Nov 13 22:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgg2ISyJ-nunta5V-aQAAAGI"]
[Thu Nov 13 22:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47130] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory204"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgg2ISyJ-nunta5V-awAAAGc"]
[Thu Nov 13 22:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgg2ISyJ-nunta5V-bAAAAFE"]
[Thu Nov 13 22:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32773] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgg2ISyJ-nunta5V-bQAAAAI"]
[Thu Nov 13 22:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32773] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgg2ISyJ-nunta5V-bQAAAAI"]
[Thu Nov 13 22:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53156] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgg2ISyJ-nunta5V-bgAAAFs"]
[Thu Nov 13 22:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56721] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/nvme1n1p1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgg2ISyJ-nunta5V-bwAAADQ"]
[Thu Nov 13 22:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56721] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgg2ISyJ-nunta5V-bwAAADQ"]
[Thu Nov 13 22:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47130] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgg2ISyJ-nunta5V-cAAAACw"]
[Thu Nov 13 22:26:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgg2ISyJ-nunta5V-cQAAABI"]
[Thu Nov 13 22:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47130] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/nvme5n1p1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgw2ISyJ-nunta5V-cgAAAMs"]
[Thu Nov 13 22:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47130] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgw2ISyJ-nunta5V-cgAAAMs"]
[Thu Nov 13 22:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgw2ISyJ-nunta5V-dAAAAA4"]
[Thu Nov 13 22:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgw2ISyJ-nunta5V-dQAAAFM"]
[Thu Nov 13 22:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/RTL8211DN Gigabit Ethernet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgw2ISyJ-nunta5V-dwAAAD4"]
[Thu Nov 13 22:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9701] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgw2ISyJ-nunta5V-eAAAAAM"]
[Thu Nov 13 22:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgw2ISyJ-nunta5V-egAAADY"]
[Thu Nov 13 22:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgw2ISyJ-nunta5V-ewAAANA"]
[Thu Nov 13 22:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56721] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgw2ISyJ-nunta5V-fAAAAHc"]
[Thu Nov 13 22:26:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56721] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLgw2ISyJ-nunta5V-fAAAAHc"]
[Thu Nov 13 22:26:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47130] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLhA2ISyJ-nunta5V-fgAAADo"]
[Thu Nov 13 22:26:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLhQ2ISyJ-nunta5V-fwAAACE"]
[Thu Nov 13 22:26:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9701] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLhQ2ISyJ-nunta5V-gAAAAGw"]
[Thu Nov 13 22:26:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/nvme0n1p1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLhg2ISyJ-nunta5V-ggAAABU"]
[Thu Nov 13 22:26:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLhg2ISyJ-nunta5V-ggAAABU"]
[Thu Nov 13 22:26:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9701] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLhg2ISyJ-nunta5V-hAAAAAc"]
[Thu Nov 13 22:26:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9701] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLhg2ISyJ-nunta5V-hAAAAAc"]
[Thu Nov 13 22:26:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45123] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLhg2ISyJ-nunta5V-hgAAALQ"]
[Thu Nov 13 22:26:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47130] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLhw2ISyJ-nunta5V-hwAAAEI"]
[Thu Nov 13 22:26:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56721] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLhw2ISyJ-nunta5V-iAAAAKs"]
[Thu Nov 13 22:26:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35676] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory156"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLhw2ISyJ-nunta5V-jQAAACg"]
[Thu Nov 13 22:26:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9701] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiA2ISyJ-nunta5V-jgAAAIU"]
[Thu Nov 13 22:26:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32773] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiA2ISyJ-nunta5V-jwAAAGQ"]
[Thu Nov 13 22:26:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32773] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiA2ISyJ-nunta5V-kAAAALc"]
[Thu Nov 13 22:26:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9701] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiA2ISyJ-nunta5V-kQAAANU"]
[Thu Nov 13 22:26:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53156] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiA2ISyJ-nunta5V-kgAAADs"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53156] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/device/transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-kwAAAJ0"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53156] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-kwAAAJ0"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53156] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-lQAAAG4"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53156] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-lQAAAG4"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47130] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-lgAAAB0"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53156] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-mAAAAH4"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/bdi/max_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-mQAAAEE"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-mQAAAEE"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/bdi/strict_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-mgAAAKQ"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-mgAAAKQ"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory162"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-mwAAACY"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory210"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-nAAAANY"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-nQAAAJc"]
[Thu Nov 13 22:26:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiQ2ISyJ-nunta5V-ngAAABw"]
[Thu Nov 13 22:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory166"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLig2ISyJ-nunta5V-nwAAAF4"]
[Thu Nov 13 22:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLig2ISyJ-nunta5V-oAAAAHM"]
[Thu Nov 13 22:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd13/bdi/min_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLig2ISyJ-nunta5V-oQAAADI"]
[Thu Nov 13 22:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLig2ISyJ-nunta5V-oQAAADI"]
[Thu Nov 13 22:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLig2ISyJ-nunta5V-owAAAN8"]
[Thu Nov 13 22:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLig2ISyJ-nunta5V-pgAAAGo"]
[Thu Nov 13 22:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory239"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLig2ISyJ-nunta5V-pwAAAIo"]
[Thu Nov 13 22:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLig2ISyJ-nunta5V-qAAAAI4"]
[Thu Nov 13 22:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLig2ISyJ-nunta5V-qQAAAL0"]
[Thu Nov 13 22:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLig2ISyJ-nunta5V-qgAAAMg"]
[Thu Nov 13 22:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLig2ISyJ-nunta5V-qwAAAAk"]
[Thu Nov 13 22:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLig2ISyJ-nunta5V-qwAAAAk"]
[Thu Nov 13 22:26:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLig2ISyJ-nunta5V-rAAAAKc"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/bdi/max_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-rQAAAEo"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-rQAAAEo"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-rgAAALI"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/4f316efb.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-rwAAAMw"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-rwAAAMw"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory242"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-sAAAAFI"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-sQAAABA"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-sgAAAIw"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-tAAAAKo"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/bdi/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-tQAAAIQ"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-tQAAAIQ"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/bdi/max_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-tgAAABk"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-tgAAABk"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-twAAAC4"]
[Thu Nov 13 22:26:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLiw2ISyJ-nunta5V-uAAAAI8"]
[Thu Nov 13 22:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjA2ISyJ-nunta5V-uQAAAFQ"]
[Thu Nov 13 22:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjA2ISyJ-nunta5V-ugAAAEc"]
[Thu Nov 13 22:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory172"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjA2ISyJ-nunta5V-vAAAAEY"]
[Thu Nov 13 22:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjA2ISyJ-nunta5V-vQAAAGE"]
[Thu Nov 13 22:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjA2ISyJ-nunta5V-vgAAABY"]
[Thu Nov 13 22:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjA2ISyJ-nunta5V-vgAAABY"]
[Thu Nov 13 22:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjA2ISyJ-nunta5V-vwAAANI"]
[Thu Nov 13 22:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/TunTrust_Root_CA.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjA2ISyJ-nunta5V-wAAAAIM"]
[Thu Nov 13 22:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjA2ISyJ-nunta5V-wAAAAIM"]
[Thu Nov 13 22:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjA2ISyJ-nunta5V-wgAAAIc"]
[Thu Nov 13 22:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjA2ISyJ-nunta5V-wwAAALs"]
[Thu Nov 13 22:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/nvme1n1p1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjA2ISyJ-nunta5V-xAAAANg"]
[Thu Nov 13 22:26:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjA2ISyJ-nunta5V-xQAAAJo"]
[Thu Nov 13 22:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory170"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjQ2ISyJ-nunta5V-xgAAACo"]
[Thu Nov 13 22:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjQ2ISyJ-nunta5V-yAAAAAg"]
[Thu Nov 13 22:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjQ2ISyJ-nunta5V-ygAAANo"]
[Thu Nov 13 22:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjQ2ISyJ-nunta5V-ywAAACc"]
[Thu Nov 13 22:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjQ2ISyJ-nunta5V-zAAAALU"]
[Thu Nov 13 22:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjQ2ISyJ-nunta5V-zQAAAB8"]
[Thu Nov 13 22:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/integrity/read_verify"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjQ2ISyJ-nunta5V-zgAAAKk"]
[Thu Nov 13 22:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjQ2ISyJ-nunta5V-zgAAAKk"]
[Thu Nov 13 22:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjQ2ISyJ-nunta5V-0AAAAC8"]
[Thu Nov 13 22:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/bdi/min_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjQ2ISyJ-nunta5V-0QAAAJM"]
[Thu Nov 13 22:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjQ2ISyJ-nunta5V-0QAAAJM"]
[Thu Nov 13 22:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjQ2ISyJ-nunta5V-1AAAABQ"]
[Thu Nov 13 22:26:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjQ2ISyJ-nunta5V-1QAAAGM"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-1gAAAEM"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-1gAAAEM"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd2/bdi/max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-1wAAALA"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-1wAAALA"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-2AAAAFk"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-2AAAAFk"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/bdi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-2QAAAHA"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-2QAAAHA"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-2gAAANQ"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/bdi/max_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-2wAAAFc"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-2wAAAFc"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-3AAAAAQ"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-3gAAACQ"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-3wAAAAs"]
[Thu Nov 13 22:26:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory181"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjg2ISyJ-nunta5V-4QAAAMk"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/54657681.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-4gAAAM0"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-4gAAAM0"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-5AAAABs"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-5QAAAHs"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/nvme1n1p1/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-5gAAAC0"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-5gAAAC0"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-5wAAADg"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-6AAAACI"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-6QAAAMI"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/bdi/max_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-6gAAAKA"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-6gAAAKA"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-6wAAAL4"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory175"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-7QAAAJs"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/bdi/max_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-7gAAAAY"]
[Thu Nov 13 22:26:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLjw2ISyJ-nunta5V-7gAAAAY"]
[Thu Nov 13 22:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory148"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkA2ISyJ-nunta5V-7wAAAKI"]
[Thu Nov 13 22:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkA2ISyJ-nunta5V-8QAAAGg"]
[Thu Nov 13 22:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/nvme6n1p1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkA2ISyJ-nunta5V-8wAAAEA"]
[Thu Nov 13 22:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkA2ISyJ-nunta5V-9QAAAD8"]
[Thu Nov 13 22:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkA2ISyJ-nunta5V-9gAAALM"]
[Thu Nov 13 22:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkA2ISyJ-nunta5V-9wAAADU"]
[Thu Nov 13 22:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkA2ISyJ-nunta5V--AAAAHg"]
[Thu Nov 13 22:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkA2ISyJ-nunta5V--gAAAJU"]
[Thu Nov 13 22:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory251"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkA2ISyJ-nunta5V--wAAAJk"]
[Thu Nov 13 22:26:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkA2ISyJ-nunta5V-_AAAAFA"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers/RTL9000AA_RTL9000AN Ethernet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V-_QAAADc"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/nvme2n1p1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V-_gAAAH0"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V-_gAAAH0"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory150"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V_AQAAAK0"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/nvme6n1p1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V_AwAAAEw"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V_AwAAAEw"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V_BAAAANE"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35963] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/bdi/strict_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V_BQAAACk"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35963] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V_BQAAACk"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V_BgAAAGk"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61775] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V_BwAAAHY"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/ca-certificates.crt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V_CAAAAJ8"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V_CAAAAJ8"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V_CQAAAII"]
[Thu Nov 13 22:26:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27875] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkQ2ISyJ-nunta5V_CgAAAFU"]
[Thu Nov 13 22:26:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1657] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/drivers/mlxsw_minimal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkg2ISyJ-nunta5V_CwAAAEs"]
[Thu Nov 13 22:26:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23327] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkg2ISyJ-nunta5V_DAAAAFo"]
[Thu Nov 13 22:26:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35031] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory229"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkg2ISyJ-nunta5V_DQAAAGU"]
[Thu Nov 13 22:26:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkg2ISyJ-nunta5V_DgAAAK8"]
[Thu Nov 13 22:26:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35963] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkg2ISyJ-nunta5V_EQAAAEQ"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_EgAAAHE"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27875] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/md/suspend_hi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_EwAAAG0"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27875] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_EwAAAG0"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27875] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_FAAAAM4"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27875] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_FQAAAMo"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35031] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_FgAAACM"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27875] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/Baltimore_CyberTrust_Root.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_FwAAAJQ"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27875] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_FwAAAJQ"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35031] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_GQAAAHo"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27875] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/nvme5n1p1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_GwAAAKE"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27875] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_GwAAAKE"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35031] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_HAAAAGI"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61775] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/nvme5n1p1/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_HQAAAEU"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61775] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_HQAAAEU"]
[Thu Nov 13 22:26:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35031] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory215"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLkw2ISyJ-nunta5V_HwAAAFE"]
[Thu Nov 13 22:26:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61835] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlA2ISyJ-nunta5V_IAAAAGc"]
[Thu Nov 13 22:26:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23327] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlA2ISyJ-nunta5V_IQAAACw"]
[Thu Nov 13 22:26:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35963] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/nvme2n1p1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlA2ISyJ-nunta5V_IwAAAF0"]
[Thu Nov 13 22:26:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlA2ISyJ-nunta5V_JAAAAA4"]
[Thu Nov 13 22:26:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27875] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlA2ISyJ-nunta5V_JgAAAMs"]
[Thu Nov 13 22:26:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61775] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlQ2ISyJ-nunta5V_JwAAAFM"]
[Thu Nov 13 22:26:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5689] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/9bf03295.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlQ2ISyJ-nunta5V_KAAAABE"]
[Thu Nov 13 22:26:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5689] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlQ2ISyJ-nunta5V_KAAAABE"]
[Thu Nov 13 22:26:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlg2ISyJ-nunta5V_KwAAAKM"]
[Thu Nov 13 22:26:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/bdi/min_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlg2ISyJ-nunta5V_LAAAAHc"]
[Thu Nov 13 22:26:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlg2ISyJ-nunta5V_LAAAAHc"]
[Thu Nov 13 22:26:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/bdi/max_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlg2ISyJ-nunta5V_LQAAAJg"]
[Thu Nov 13 22:26:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlg2ISyJ-nunta5V_LQAAAJg"]
[Thu Nov 13 22:26:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:5689] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlg2ISyJ-nunta5V_LgAAADo"]
[Thu Nov 13 22:26:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35031] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/device/transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlw2ISyJ-nunta5V_MgAAANA"]
[Thu Nov 13 22:26:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35031] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlw2ISyJ-nunta5V_MgAAANA"]
[Thu Nov 13 22:26:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1657] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlw2ISyJ-nunta5V_MwAAAH8"]
[Thu Nov 13 22:26:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35963] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlw2ISyJ-nunta5V_NAAAAAo"]
[Thu Nov 13 22:26:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61775] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlw2ISyJ-nunta5V_NQAAAHU"]
[Thu Nov 13 22:26:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23327] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLlw2ISyJ-nunta5V_NwAAAHw"]
[Thu Nov 13 22:26:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/slaves/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmA2ISyJ-nunta5V_OAAAABU"]
[Thu Nov 13 22:26:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35031] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/b0e59380.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmA2ISyJ-nunta5V_OQAAAD0"]
[Thu Nov 13 22:26:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35031] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmA2ISyJ-nunta5V_OQAAAD0"]
[Thu Nov 13 22:26:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35963] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/ssl-cert-snakeoil.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmQ2ISyJ-nunta5V_OgAAAE4"]
[Thu Nov 13 22:26:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35963] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmQ2ISyJ-nunta5V_OgAAAE4"]
[Thu Nov 13 22:26:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/err_ratelimit_burst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmQ2ISyJ-nunta5V_OwAAAE0"]
[Thu Nov 13 22:26:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmQ2ISyJ-nunta5V_OwAAAE0"]
[Thu Nov 13 22:26:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory211"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmQ2ISyJ-nunta5V_PQAAAGQ"]
[Thu Nov 13 22:26:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/5e98733a.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmg2ISyJ-nunta5V_QAAAANU"]
[Thu Nov 13 22:26:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmg2ISyJ-nunta5V_QAAAANU"]
[Thu Nov 13 22:26:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1657] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmg2ISyJ-nunta5V_QQAAANc"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_QgAAALQ"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1657] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/nvme4n1p1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_RAAAACg"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1657] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_RAAAACg"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_RgAAAEI"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1657] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory189"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_RwAAAKs"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_SAAAAG4"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27875] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_SgAAAIY"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_SwAAALE"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17422] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_SwAAALE"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61775] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:119/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_TAAAAH4"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61775] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_TAAAAH4"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61775] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md/suspend_lo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_TQAAAD4"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61775] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_TQAAAD4"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23327] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_TgAAAKQ"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61775] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/bdi/min_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_TwAAACY"]
[Thu Nov 13 22:26:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61775] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLmw2ISyJ-nunta5V_TwAAACY"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23327] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:230/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_UQAAAJc"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23327] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:230"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_UQAAAJc"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23327] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_UgAAAHM"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23327] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_UwAAADI"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_VQAAAKY"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23327] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_VgAAAGo"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/bdi/stable_pages_required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_VwAAAIo"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_VwAAAIo"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/bdi/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_WAAAAI4"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_WAAAAI4"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/Secure_Global_CA.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_WQAAAMg"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_WQAAAMg"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_WgAAAAk"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_WwAAAKc"]
[Thu Nov 13 22:26:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnA2ISyJ-nunta5V_XAAAAEo"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/nvme0n1p1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_XgAAAMw"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_XgAAAMw"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_YAAAAFI"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_YQAAALo"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_YgAAAEk"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/244b5494.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_ZQAAAJY"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_ZQAAAJY"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_ZgAAAKo"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:226/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_ZwAAAIQ"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:226"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_ZwAAAIQ"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:117/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_aAAAAI8"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_aAAAAI8"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_agAAAEc"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/bf53fb88.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_awAAAEY"]
[Thu Nov 13 22:26:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnQ2ISyJ-nunta5V_awAAAEY"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_bAAAABY"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_bQAAANI"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/device/kato"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_bgAAAIM"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_bgAAAIM"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/bdi/max_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_bwAAAIc"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_bwAAAIc"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_cAAAALs"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_cQAAACU"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/warning_ratelimit_burst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_cwAAANg"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_cwAAANg"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_dAAAAJo"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_dQAAACo"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_dgAAAAg"]
[Thu Nov 13 22:26:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLng2ISyJ-nunta5V_dwAAANo"]
[Thu Nov 13 22:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd14/bdi/max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnw2ISyJ-nunta5V_eAAAACc"]
[Thu Nov 13 22:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnw2ISyJ-nunta5V_eAAAACc"]
[Thu Nov 13 22:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci_express/devices/0000:40:01.2:pcie001"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnw2ISyJ-nunta5V_egAAAJI"]
[Thu Nov 13 22:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnw2ISyJ-nunta5V_ewAAAB8"]
[Thu Nov 13 22:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/integrity/read_verify"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnw2ISyJ-nunta5V_fAAAAI0"]
[Thu Nov 13 22:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnw2ISyJ-nunta5V_fAAAAI0"]
[Thu Nov 13 22:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnw2ISyJ-nunta5V_fQAAAKk"]
[Thu Nov 13 22:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/nvme7n1p1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnw2ISyJ-nunta5V_fgAAAB4"]
[Thu Nov 13 22:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnw2ISyJ-nunta5V_fgAAAB4"]
[Thu Nov 13 22:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnw2ISyJ-nunta5V_fwAAAN4"]
[Thu Nov 13 22:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme1n1/nvme1n1p1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnw2ISyJ-nunta5V_gQAAAC8"]
[Thu Nov 13 22:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnw2ISyJ-nunta5V_gQAAAC8"]
[Thu Nov 13 22:26:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLnw2ISyJ-nunta5V_ggAAAA0"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/9046744a.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_hAAAAJM"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_hAAAAJM"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:127/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_hwAAABQ"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_hwAAABQ"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md/mismatch_cnt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_iQAAAGM"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_iQAAAGM"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_igAAAEM"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_jAAAALg"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_jQAAAHA"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/3fb36b73.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_jgAAABc"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_jgAAABc"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/NewDreamNetwork_CA.crt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_jwAAAFw"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_jwAAAFw"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_kgAAANk"]
[Thu Nov 13 22:26:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoA2ISyJ-nunta5V_kwAAAAs"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_lAAAAK4"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/cc450945.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_lgAAABs"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_lgAAABs"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md/metadata_version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_lwAAAGA"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_lwAAAGA"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_mAAAAC0"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory178"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_mQAAAMU"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/nvme5n1p1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_mgAAACI"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_mgAAACI"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:221/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_mwAAAEg"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:221"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_mwAAAEg"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_nAAAAMI"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md/sync_completed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_nQAAAKA"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_nQAAAKA"]
[Thu Nov 13 22:26:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLoQ2ISyJ-nunta5V_nwAAAL4"]
[Thu Nov 13 22:26:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLog2ISyJ-nunta5V_oAAAAJs"]
[Thu Nov 13 22:26:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLog2ISyJ-nunta5V_oQAAADk"]
[Thu Nov 13 22:26:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLog2ISyJ-nunta5V_ogAAAAY"]
[Thu Nov 13 22:26:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLog2ISyJ-nunta5V_owAAAKI"]
[Thu Nov 13 22:26:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/8f103249.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLog2ISyJ-nunta5V_pAAAAHQ"]
[Thu Nov 13 22:26:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLog2ISyJ-nunta5V_pAAAAHQ"]
[Thu Nov 13 22:26:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLog2ISyJ-nunta5V_pQAAANM"]
[Thu Nov 13 22:26:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56392] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLog2ISyJ-nunta5V_pwAAABg"]
[Thu Nov 13 22:26:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/bdi/min_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLog2ISyJ-nunta5V_qQAAAD8"]
[Thu Nov 13 22:26:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26821] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbLog2ISyJ-nunta5V_qQAAAD8"]
[Thu Nov 13 22:27:06 2025] [stevenfranssen.com] [error] [client 49.51.72.236:48876] [pid 940842] apache2_util.c(271): [client 49.51.72.236] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbLug2ISyJ-nunta5V_3wAAAJ0"]
[Thu Nov 13 22:31:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40949] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:18f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3g2ISyJ-nunta5WDeQAAAL0"]
[Thu Nov 13 22:31:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29469] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:10f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3g2ISyJ-nunta5WDegAAAC4"]
[Thu Nov 13 22:31:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17440] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:17d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3g2ISyJ-nunta5WDewAAAIQ"]
[Thu Nov 13 22:31:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39333] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:2a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3g2ISyJ-nunta5WDfAAAANU"]
[Thu Nov 13 22:31:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:cd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3g2ISyJ-nunta5WDfgAAAFQ"]
[Thu Nov 13 22:31:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17924] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3g2ISyJ-nunta5WDfwAAAGE"]
[Thu Nov 13 22:31:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:2d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3g2ISyJ-nunta5WDgAAAAEY"]
[Thu Nov 13 22:31:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59560] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3g2ISyJ-nunta5WDggAAAIw"]
[Thu Nov 13 22:31:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4626] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:0f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3g2ISyJ-nunta5WDgwAAAF8"]
[Thu Nov 13 22:31:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3g2ISyJ-nunta5WDhAAAAEk"]
[Thu Nov 13 22:31:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19426] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:4c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3g2ISyJ-nunta5WDhQAAAMw"]
[Thu Nov 13 22:31:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40949] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3g2ISyJ-nunta5WDhgAAAAk"]
[Thu Nov 13 22:31:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40949] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:17f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3w2ISyJ-nunta5WDhwAAANI"]
[Thu Nov 13 22:31:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40949] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/AMDI0010:04"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3w2ISyJ-nunta5WDiAAAABA"]
[Thu Nov 13 22:31:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:0f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3w2ISyJ-nunta5WDiQAAAIM"]
[Thu Nov 13 22:31:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3w2ISyJ-nunta5WDiwAAALs"]
[Thu Nov 13 22:31:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:16e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3w2ISyJ-nunta5WDjAAAACU"]
[Thu Nov 13 22:31:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59560] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3w2ISyJ-nunta5WDjQAAAJo"]
[Thu Nov 13 22:31:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39333] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:9c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3w2ISyJ-nunta5WDjgAAACo"]
[Thu Nov 13 22:31:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0200:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM3w2ISyJ-nunta5WDjwAAANo"]
[Thu Nov 13 22:32:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39333] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:2f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4A2ISyJ-nunta5WDkAAAANg"]
[Thu Nov 13 22:32:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4A2ISyJ-nunta5WDkQAAABY"]
[Thu Nov 13 22:32:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:19f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4A2ISyJ-nunta5WDkwAAACc"]
[Thu Nov 13 22:32:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:16d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4A2ISyJ-nunta5WDlAAAAJI"]
[Thu Nov 13 22:32:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17440] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:12f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4A2ISyJ-nunta5WDlwAAAB8"]
[Thu Nov 13 22:32:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17440] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4A2ISyJ-nunta5WDmgAAALw"]
[Thu Nov 13 22:32:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17440] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:12d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4A2ISyJ-nunta5WDnAAAAN4"]
[Thu Nov 13 22:32:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19426] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4Q2ISyJ-nunta5WDngAAAEc"]
[Thu Nov 13 22:32:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39333] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:16a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4Q2ISyJ-nunta5WDoAAAANY"]
[Thu Nov 13 22:32:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19426] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:19e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4Q2ISyJ-nunta5WDpQAAAI0"]
[Thu Nov 13 22:32:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39333] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:2e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4Q2ISyJ-nunta5WDpwAAAGM"]
[Thu Nov 13 22:32:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19426] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:da"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4Q2ISyJ-nunta5WDqgAAABQ"]
[Thu Nov 13 22:32:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40949] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:7c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4Q2ISyJ-nunta5WDrAAAALA"]
[Thu Nov 13 22:32:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40949] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4Q2ISyJ-nunta5WDrQAAAAE"]
[Thu Nov 13 22:32:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40949] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4Q2ISyJ-nunta5WDrwAAAIA"]
[Thu Nov 13 22:32:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4Q2ISyJ-nunta5WDsQAAADM"]
[Thu Nov 13 22:32:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4Q2ISyJ-nunta5WDswAAAAQ"]
[Thu Nov 13 22:32:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4Q2ISyJ-nunta5WDtAAAABc"]
[Thu Nov 13 22:32:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:2d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4g2ISyJ-nunta5WDtQAAACQ"]
[Thu Nov 13 22:32:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4g2ISyJ-nunta5WDtgAAAMk"]
[Thu Nov 13 22:32:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4g2ISyJ-nunta5WDtwAAAAs"]
[Thu Nov 13 22:32:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:16b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4g2ISyJ-nunta5WDuAAAAFc"]
[Thu Nov 13 22:32:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:2f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4g2ISyJ-nunta5WDuQAAAFw"]
[Thu Nov 13 22:32:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4g2ISyJ-nunta5WDugAAAFk"]
[Thu Nov 13 22:32:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:dd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4g2ISyJ-nunta5WDuwAAAAA"]
[Thu Nov 13 22:32:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:6c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4g2ISyJ-nunta5WDvAAAAC0"]
[Thu Nov 13 22:32:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:8a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4g2ISyJ-nunta5WDvQAAACI"]
[Thu Nov 13 22:32:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4g2ISyJ-nunta5WDvwAAAGA"]
[Thu Nov 13 22:32:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:bc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4g2ISyJ-nunta5WDwQAAAM0"]
[Thu Nov 13 22:32:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4w2ISyJ-nunta5WDxQAAAIc"]
[Thu Nov 13 22:32:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/AMDI0010:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4w2ISyJ-nunta5WDxgAAAMI"]
[Thu Nov 13 22:32:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4w2ISyJ-nunta5WDxwAAAEg"]
[Thu Nov 13 22:32:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:dc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4w2ISyJ-nunta5WDyQAAAKA"]
[Thu Nov 13 22:32:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/drivers/ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4w2ISyJ-nunta5WDygAAAIk"]
[Thu Nov 13 22:32:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:1c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4w2ISyJ-nunta5WDywAAABM"]
[Thu Nov 13 22:32:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:14c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4w2ISyJ-nunta5WDzAAAADU"]
[Thu Nov 13 22:32:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:8e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4w2ISyJ-nunta5WDzQAAAJU"]
[Thu Nov 13 22:32:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:16f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4w2ISyJ-nunta5WDzgAAAGg"]
[Thu Nov 13 22:32:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:15c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4w2ISyJ-nunta5WD0QAAALY"]
[Thu Nov 13 22:32:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:6c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM4w2ISyJ-nunta5WD0wAAADc"]
[Thu Nov 13 22:32:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:18c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5A2ISyJ-nunta5WD1AAAAJ4"]
[Thu Nov 13 22:32:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:8b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5A2ISyJ-nunta5WD1wAAAH0"]
[Thu Nov 13 22:32:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:0c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5A2ISyJ-nunta5WD2AAAAHQ"]
[Thu Nov 13 22:32:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:13c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5A2ISyJ-nunta5WD2QAAAKw"]
[Thu Nov 13 22:32:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5A2ISyJ-nunta5WD2wAAAK0"]
[Thu Nov 13 22:32:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:1c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5A2ISyJ-nunta5WD3AAAAD8"]
[Thu Nov 13 22:32:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:8d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5A2ISyJ-nunta5WD3QAAANw"]
[Thu Nov 13 22:32:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5A2ISyJ-nunta5WD3gAAANE"]
[Thu Nov 13 22:32:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:0c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5A2ISyJ-nunta5WD4AAAAEQ"]
[Thu Nov 13 22:32:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:17c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5A2ISyJ-nunta5WD4wAAAFU"]
[Thu Nov 13 22:32:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5A2ISyJ-nunta5WD5AAAAFo"]
[Thu Nov 13 22:32:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:19c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5Q2ISyJ-nunta5WD5QAAAG0"]
[Thu Nov 13 22:32:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:0c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5Q2ISyJ-nunta5WD5gAAAEs"]
[Thu Nov 13 22:32:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:8f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5Q2ISyJ-nunta5WD6AAAAM4"]
[Thu Nov 13 22:32:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:12c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5Q2ISyJ-nunta5WD6gAAACM"]
[Thu Nov 13 22:32:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5Q2ISyJ-nunta5WD6wAAAJQ"]
[Thu Nov 13 22:32:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:10c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5Q2ISyJ-nunta5WD7AAAAGk"]
[Thu Nov 13 22:32:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55148] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:16c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5Q2ISyJ-nunta5WD7QAAAAU"]
[Thu Nov 13 22:32:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52544] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXSYSTM:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5Q2ISyJ-nunta5WD7gAAADE"]
[Thu Nov 13 22:32:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40949] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:8c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5Q2ISyJ-nunta5WD7wAAAE8"]
[Thu Nov 13 22:32:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40949] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/drivers/button"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5Q2ISyJ-nunta5WD8AAAAMs"]
[Thu Nov 13 22:32:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40949] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/drivers/processor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM5Q2ISyJ-nunta5WD8QAAAFA"]
[Thu Nov 13 22:32:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:18b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_A2ISyJ-nunta5WEGwAAACQ"]
[Thu Nov 13 22:32:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2595] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0A08:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_A2ISyJ-nunta5WEHAAAAMk"]
[Thu Nov 13 22:32:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_A2ISyJ-nunta5WEHQAAAAs"]
[Thu Nov 13 22:32:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33068] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_A2ISyJ-nunta5WEHwAAAFk"]
[Thu Nov 13 22:32:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54719] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:08"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_A2ISyJ-nunta5WEIAAAAAA"]
[Thu Nov 13 22:32:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_A2ISyJ-nunta5WEIQAAAC0"]
[Thu Nov 13 22:32:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54825] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_A2ISyJ-nunta5WEIgAAACI"]
[Thu Nov 13 22:32:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_A2ISyJ-nunta5WEIwAAAGA"]
[Thu Nov 13 22:32:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0000:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_A2ISyJ-nunta5WEJAAAANk"]
[Thu Nov 13 22:32:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:10a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_A2ISyJ-nunta5WEJQAAAM0"]
[Thu Nov 13 22:32:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:6d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_A2ISyJ-nunta5WEJwAAAIg"]
[Thu Nov 13 22:32:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:14a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_Q2ISyJ-nunta5WEKAAAAIs"]
[Thu Nov 13 22:32:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:15f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_Q2ISyJ-nunta5WEKQAAAIc"]
[Thu Nov 13 22:32:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:07"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_Q2ISyJ-nunta5WEKgAAAMI"]
[Thu Nov 13 22:32:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_Q2ISyJ-nunta5WEKwAAAEg"]
[Thu Nov 13 22:32:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:1a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_Q2ISyJ-nunta5WELAAAAL4"]
[Thu Nov 13 22:32:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:18a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_Q2ISyJ-nunta5WELQAAAMc"]
[Thu Nov 13 22:32:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:07"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_Q2ISyJ-nunta5WELgAAADk"]
[Thu Nov 13 22:32:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:13e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_Q2ISyJ-nunta5WELwAAAKA"]
[Thu Nov 13 22:32:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_Q2ISyJ-nunta5WEMgAAAIk"]
[Thu Nov 13 22:32:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_Q2ISyJ-nunta5WEMwAAABM"]
[Thu Nov 13 22:32:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:17e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_Q2ISyJ-nunta5WENAAAACs"]
[Thu Nov 13 22:32:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:0a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_g2ISyJ-nunta5WENQAAAKI"]
[Thu Nov 13 22:32:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_g2ISyJ-nunta5WENwAAABg"]
[Thu Nov 13 22:32:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_g2ISyJ-nunta5WEOAAAAJU"]
[Thu Nov 13 22:32:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_g2ISyJ-nunta5WEOQAAAGg"]
[Thu Nov 13 22:32:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:18d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_g2ISyJ-nunta5WEOgAAAJk"]
[Thu Nov 13 22:32:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_g2ISyJ-nunta5WEOwAAAEo"]
[Thu Nov 13 22:32:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_g2ISyJ-nunta5WEPAAAALY"]
[Thu Nov 13 22:32:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_g2ISyJ-nunta5WEPQAAAK4"]
[Thu Nov 13 22:32:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPWRBN:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_g2ISyJ-nunta5WEPgAAABs"]
[Thu Nov 13 22:32:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:6a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_g2ISyJ-nunta5WEPwAAADc"]
[Thu Nov 13 22:32:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_g2ISyJ-nunta5WEQQAAAGY"]
[Thu Nov 13 22:32:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_w2ISyJ-nunta5WEQgAAAJ4"]
[Thu Nov 13 22:32:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_w2ISyJ-nunta5WEQwAAANM"]
[Thu Nov 13 22:32:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:10e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_w2ISyJ-nunta5WERAAAAH0"]
[Thu Nov 13 22:32:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/drivers/hpet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_w2ISyJ-nunta5WERQAAAHQ"]
[Thu Nov 13 22:32:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_w2ISyJ-nunta5WERgAAAJA"]
[Thu Nov 13 22:32:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:af"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_w2ISyJ-nunta5WERwAAAKw"]
[Thu Nov 13 22:32:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_w2ISyJ-nunta5WESAAAAK0"]
[Thu Nov 13 22:32:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_w2ISyJ-nunta5WESQAAAJs"]
[Thu Nov 13 22:32:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:fd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_w2ISyJ-nunta5WESgAAAMA"]
[Thu Nov 13 22:32:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:17b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_w2ISyJ-nunta5WETAAAAEw"]
[Thu Nov 13 22:32:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:1d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbM_w2ISyJ-nunta5WETQAAANE"]
[Thu Nov 13 22:32:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:1b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAA2ISyJ-nunta5WETgAAAII"]
[Thu Nov 13 22:32:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAA2ISyJ-nunta5WEUAAAAK8"]
[Thu Nov 13 22:32:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAA2ISyJ-nunta5WEUQAAALM"]
[Thu Nov 13 22:32:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAA2ISyJ-nunta5WEUgAAAFU"]
[Thu Nov 13 22:32:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:6e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAA2ISyJ-nunta5WEUwAAAMU"]
[Thu Nov 13 22:32:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:15e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAA2ISyJ-nunta5WEVAAAAFo"]
[Thu Nov 13 22:32:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:10d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAA2ISyJ-nunta5WEVQAAAHI"]
[Thu Nov 13 22:32:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAA2ISyJ-nunta5WEVgAAAG0"]
[Thu Nov 13 22:32:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:0d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAA2ISyJ-nunta5WEVwAAAEs"]
[Thu Nov 13 22:32:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAA2ISyJ-nunta5WEWAAAAFg"]
[Thu Nov 13 22:32:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:10b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAA2ISyJ-nunta5WEWQAAAM4"]
[Thu Nov 13 22:32:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:144"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAQ2ISyJ-nunta5WEWwAAACM"]
[Thu Nov 13 22:32:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:bd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAQ2ISyJ-nunta5WEXAAAAJQ"]
[Thu Nov 13 22:32:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:bf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAQ2ISyJ-nunta5WEXgAAAL8"]
[Thu Nov 13 22:32:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:0e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAQ2ISyJ-nunta5WEXwAAAKE"]
[Thu Nov 13 22:32:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:12a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAQ2ISyJ-nunta5WEYAAAAGI"]
[Thu Nov 13 22:32:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/drivers/thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAQ2ISyJ-nunta5WEYQAAAGU"]
[Thu Nov 13 22:32:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAQ2ISyJ-nunta5WEYgAAADE"]
[Thu Nov 13 22:32:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:0b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAQ2ISyJ-nunta5WEYwAAAAU"]
[Thu Nov 13 22:32:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:df"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAQ2ISyJ-nunta5WEZQAAAMQ"]
[Thu Nov 13 22:32:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAQ2ISyJ-nunta5WEZgAAAAY"]
[Thu Nov 13 22:32:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAQ2ISyJ-nunta5WEZwAAAA4"]
[Thu Nov 13 22:32:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAg2ISyJ-nunta5WEaAAAACw"]
[Thu Nov 13 22:32:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:cb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAg2ISyJ-nunta5WEaQAAAAM"]
[Thu Nov 13 22:32:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:5c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAg2ISyJ-nunta5WEagAAABI"]
[Thu Nov 13 22:32:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAg2ISyJ-nunta5WEbAAAACk"]
[Thu Nov 13 22:32:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:19a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAg2ISyJ-nunta5WEbQAAANA"]
[Thu Nov 13 22:32:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:1e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAg2ISyJ-nunta5WEbgAAAGw"]
[Thu Nov 13 22:32:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:17a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAg2ISyJ-nunta5WEcQAAAFM"]
[Thu Nov 13 22:32:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAg2ISyJ-nunta5WEcgAAAAc"]
[Thu Nov 13 22:32:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:6b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAg2ISyJ-nunta5WEcwAAAGs"]
[Thu Nov 13 22:32:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:3c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAg2ISyJ-nunta5WEdAAAAHE"]
[Thu Nov 13 22:32:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAg2ISyJ-nunta5WEdQAAABU"]
[Thu Nov 13 22:32:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAw2ISyJ-nunta5WEdgAAALc"]
[Thu Nov 13 22:32:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAw2ISyJ-nunta5WEdwAAAFE"]
[Thu Nov 13 22:32:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:eb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAw2ISyJ-nunta5WEeAAAAIU"]
[Thu Nov 13 22:32:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:19b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAw2ISyJ-nunta5WEeQAAAF0"]
[Thu Nov 13 22:32:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41284] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAw2ISyJ-nunta5WEegAAANc"]
[Thu Nov 13 22:32:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:6f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNAw2ISyJ-nunta5WEfQAAAE0"]
[Thu Nov 13 22:33:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOA2ISyJ-nunta5WFLAAAAAY"]
[Thu Nov 13 22:33:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:07"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOA2ISyJ-nunta5WFLQAAAA4"]
[Thu Nov 13 22:33:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOQ2ISyJ-nunta5WFLgAAACw"]
[Thu Nov 13 22:33:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOQ2ISyJ-nunta5WFLwAAAAM"]
[Thu Nov 13 22:33:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOQ2ISyJ-nunta5WFMAAAABI"]
[Thu Nov 13 22:33:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOQ2ISyJ-nunta5WFMQAAACk"]
[Thu Nov 13 22:33:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOQ2ISyJ-nunta5WFMgAAANA"]
[Thu Nov 13 22:33:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOQ2ISyJ-nunta5WFMwAAACE"]
[Thu Nov 13 22:33:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOQ2ISyJ-nunta5WFNAAAAGw"]
[Thu Nov 13 22:33:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOQ2ISyJ-nunta5WFNQAAAFA"]
[Thu Nov 13 22:33:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOQ2ISyJ-nunta5WFNgAAAFM"]
[Thu Nov 13 22:33:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOQ2ISyJ-nunta5WFNwAAAAc"]
[Thu Nov 13 22:33:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOQ2ISyJ-nunta5WFOQAAAGs"]
[Thu Nov 13 22:33:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOg2ISyJ-nunta5WFOgAAADQ"]
[Thu Nov 13 22:33:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOg2ISyJ-nunta5WFOwAAAHE"]
[Thu Nov 13 22:33:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:6a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOg2ISyJ-nunta5WFPAAAABU"]
[Thu Nov 13 22:33:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C02:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOg2ISyJ-nunta5WFPQAAALc"]
[Thu Nov 13 22:33:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOg2ISyJ-nunta5WFPgAAAIU"]
[Thu Nov 13 22:33:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOg2ISyJ-nunta5WFPwAAAF0"]
[Thu Nov 13 22:33:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOg2ISyJ-nunta5WFQAAAAH8"]
[Thu Nov 13 22:33:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOg2ISyJ-nunta5WFQgAAAGc"]
[Thu Nov 13 22:33:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOg2ISyJ-nunta5WFQwAAAFs"]
[Thu Nov 13 22:33:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOg2ISyJ-nunta5WFRQAAADs"]
[Thu Nov 13 22:33:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOg2ISyJ-nunta5WFRgAAAHc"]
[Thu Nov 13 22:33:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOw2ISyJ-nunta5WFRwAAAJ0"]
[Thu Nov 13 22:33:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOw2ISyJ-nunta5WFSAAAAE8"]
[Thu Nov 13 22:33:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOw2ISyJ-nunta5WFSQAAAJg"]
[Thu Nov 13 22:33:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOw2ISyJ-nunta5WFSgAAAEI"]
[Thu Nov 13 22:33:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOw2ISyJ-nunta5WFSwAAABo"]
[Thu Nov 13 22:33:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C08:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOw2ISyJ-nunta5WFTAAAAKs"]
[Thu Nov 13 22:33:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOw2ISyJ-nunta5WFUAAAALE"]
[Thu Nov 13 22:33:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOw2ISyJ-nunta5WFUQAAADY"]
[Thu Nov 13 22:33:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0012:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOw2ISyJ-nunta5WFUgAAAIY"]
[Thu Nov 13 22:33:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOw2ISyJ-nunta5WFUwAAAD0"]
[Thu Nov 13 22:33:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNOw2ISyJ-nunta5WFVAAAAHw"]
[Thu Nov 13 22:33:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:bb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPA2ISyJ-nunta5WFVQAAAEE"]
[Thu Nov 13 22:33:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPA2ISyJ-nunta5WFVgAAAD4"]
[Thu Nov 13 22:33:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPA2ISyJ-nunta5WFVwAAABw"]
[Thu Nov 13 22:33:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPA2ISyJ-nunta5WFWAAAACY"]
[Thu Nov 13 22:33:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPA2ISyJ-nunta5WFWgAAALk"]
[Thu Nov 13 22:33:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPA2ISyJ-nunta5WFWwAAAN8"]
[Thu Nov 13 22:33:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPA2ISyJ-nunta5WFXAAAAH4"]
[Thu Nov 13 22:33:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPA2ISyJ-nunta5WFXQAAAG8"]
[Thu Nov 13 22:33:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPA2ISyJ-nunta5WFXgAAAHM"]
[Thu Nov 13 22:33:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:13b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPA2ISyJ-nunta5WFXwAAADI"]
[Thu Nov 13 22:33:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:178"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPA2ISyJ-nunta5WFYAAAAGo"]
[Thu Nov 13 22:33:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPQ2ISyJ-nunta5WFYQAAALQ"]
[Thu Nov 13 22:33:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPQ2ISyJ-nunta5WFYgAAAKQ"]
[Thu Nov 13 22:33:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPQ2ISyJ-nunta5WFYwAAAHU"]
[Thu Nov 13 22:33:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPQ2ISyJ-nunta5WFZAAAAKc"]
[Thu Nov 13 22:33:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:145"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPQ2ISyJ-nunta5WFZQAAAFI"]
[Thu Nov 13 22:33:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:18e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPQ2ISyJ-nunta5WFZwAAAI4"]
[Thu Nov 13 22:33:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPQ2ISyJ-nunta5WFaAAAABk"]
[Thu Nov 13 22:33:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:15b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPQ2ISyJ-nunta5WFaQAAAIo"]
[Thu Nov 13 22:33:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPQ2ISyJ-nunta5WFagAAAL0"]
[Thu Nov 13 22:33:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPQ2ISyJ-nunta5WFawAAAAk"]
[Thu Nov 13 22:33:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPQ2ISyJ-nunta5WFbAAAAC4"]
[Thu Nov 13 22:33:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPg2ISyJ-nunta5WFbgAAANI"]
[Thu Nov 13 22:33:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPg2ISyJ-nunta5WFbwAAAFQ"]
[Thu Nov 13 22:33:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0501:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPg2ISyJ-nunta5WFcAAAAMg"]
[Thu Nov 13 22:33:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:de"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPg2ISyJ-nunta5WFcQAAAIM"]
[Thu Nov 13 22:33:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPg2ISyJ-nunta5WFcgAAALI"]
[Thu Nov 13 22:33:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:14e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPg2ISyJ-nunta5WFcwAAAIE"]
[Thu Nov 13 22:33:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPg2ISyJ-nunta5WFdAAAALo"]
[Thu Nov 13 22:33:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPg2ISyJ-nunta5WFdQAAAIw"]
[Thu Nov 13 22:33:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPg2ISyJ-nunta5WFdgAAAI8"]
[Thu Nov 13 22:33:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPg2ISyJ-nunta5WFdwAAAEk"]
[Thu Nov 13 22:33:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPg2ISyJ-nunta5WFeAAAABY"]
[Thu Nov 13 22:33:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPw2ISyJ-nunta5WFeQAAACc"]
[Thu Nov 13 22:33:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPw2ISyJ-nunta5WFegAAAIQ"]
[Thu Nov 13 22:33:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXSYBUS:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPw2ISyJ-nunta5WFfgAAAGE"]
[Thu Nov 13 22:33:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPw2ISyJ-nunta5WFjwAAAF8"]
[Thu Nov 13 22:33:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPw2ISyJ-nunta5WFkAAAADA"]
[Thu Nov 13 22:33:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:5c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPw2ISyJ-nunta5WFkQAAAB8"]
[Thu Nov 13 22:33:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:6b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPw2ISyJ-nunta5WFkgAAAJo"]
[Thu Nov 13 22:33:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:7f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPw2ISyJ-nunta5WFkwAAAKk"]
[Thu Nov 13 22:33:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPw2ISyJ-nunta5WFlAAAAMw"]
[Thu Nov 13 22:33:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPw2ISyJ-nunta5WFlQAAAB4"]
[Thu Nov 13 22:33:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNPw2ISyJ-nunta5WFlgAAALw"]
[Thu Nov 13 22:33:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNQA2ISyJ-nunta5WFlwAAAN4"]
[Thu Nov 13 22:33:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55570] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNQA2ISyJ-nunta5WFmAAAANg"]
[Thu Nov 13 22:33:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:04"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNQA2ISyJ-nunta5WFmgAAAJY"]
[Thu Nov 13 22:33:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7124] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:04"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNQA2ISyJ-nunta5WFnAAAAC8"]
[Thu Nov 13 22:34:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32805] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNZw2ISyJ-nunta5WGHwAAAHM"]
[Thu Nov 13 22:34:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNZw2ISyJ-nunta5WGIAAAADI"]
[Thu Nov 13 22:34:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32805] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNZw2ISyJ-nunta5WGIQAAAGo"]
[Thu Nov 13 22:34:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32805] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNZw2ISyJ-nunta5WGIgAAALQ"]
[Thu Nov 13 22:34:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:7f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNZw2ISyJ-nunta5WGIwAAAKQ"]
[Thu Nov 13 22:34:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32805] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNZw2ISyJ-nunta5WGJAAAAF4"]
[Thu Nov 13 22:34:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNZw2ISyJ-nunta5WGJQAAANc"]
[Thu Nov 13 22:34:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNZw2ISyJ-nunta5WGJwAAAKc"]
[Thu Nov 13 22:34:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:06"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaA2ISyJ-nunta5WGKAAAAFI"]
[Thu Nov 13 22:34:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaA2ISyJ-nunta5WGKQAAAE4"]
[Thu Nov 13 22:34:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaA2ISyJ-nunta5WGKgAAAI4"]
[Thu Nov 13 22:34:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:175"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaA2ISyJ-nunta5WGKwAAABk"]
[Thu Nov 13 22:34:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaA2ISyJ-nunta5WGLAAAAKo"]
[Thu Nov 13 22:34:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaA2ISyJ-nunta5WGLQAAAIo"]
[Thu Nov 13 22:34:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaA2ISyJ-nunta5WGLgAAAL0"]
[Thu Nov 13 22:34:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaA2ISyJ-nunta5WGLwAAAJc"]
[Thu Nov 13 22:34:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaA2ISyJ-nunta5WGMAAAAAk"]
[Thu Nov 13 22:34:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaA2ISyJ-nunta5WGMQAAAC4"]
[Thu Nov 13 22:34:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:4f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaA2ISyJ-nunta5WGMgAAANU"]
[Thu Nov 13 22:34:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaQ2ISyJ-nunta5WGMwAAANI"]
[Thu Nov 13 22:34:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:06"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaQ2ISyJ-nunta5WGNQAAAMg"]
[Thu Nov 13 22:34:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaQ2ISyJ-nunta5WGNgAAAIM"]
[Thu Nov 13 22:34:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaQ2ISyJ-nunta5WGNwAAALI"]
[Thu Nov 13 22:34:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaQ2ISyJ-nunta5WGOAAAAIE"]
[Thu Nov 13 22:34:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaQ2ISyJ-nunta5WGOQAAALo"]
[Thu Nov 13 22:34:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaQ2ISyJ-nunta5WGOgAAAI8"]
[Thu Nov 13 22:34:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C01:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaQ2ISyJ-nunta5WGOwAAAKY"]
[Thu Nov 13 22:34:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:3f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaQ2ISyJ-nunta5WGPAAAACo"]
[Thu Nov 13 22:34:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaQ2ISyJ-nunta5WGPQAAANo"]
[Thu Nov 13 22:34:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaQ2ISyJ-nunta5WGPgAAABY"]
[Thu Nov 13 22:34:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNag2ISyJ-nunta5WGPwAAACc"]
[Thu Nov 13 22:34:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNag2ISyJ-nunta5WGQAAAALs"]
[Thu Nov 13 22:34:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:04"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNag2ISyJ-nunta5WGQgAAAIQ"]
[Thu Nov 13 22:34:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNag2ISyJ-nunta5WGQwAAAGE"]
[Thu Nov 13 22:34:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNag2ISyJ-nunta5WGRAAAAF8"]
[Thu Nov 13 22:34:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNag2ISyJ-nunta5WGRQAAAB8"]
[Thu Nov 13 22:34:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNag2ISyJ-nunta5WGRgAAAKk"]
[Thu Nov 13 22:34:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNag2ISyJ-nunta5WGRwAAALw"]
[Thu Nov 13 22:34:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNag2ISyJ-nunta5WGSAAAAEY"]
[Thu Nov 13 22:34:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNag2ISyJ-nunta5WGSQAAAN4"]
[Thu Nov 13 22:34:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNag2ISyJ-nunta5WGSgAAANg"]
[Thu Nov 13 22:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaw2ISyJ-nunta5WGSwAAAJY"]
[Thu Nov 13 22:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaw2ISyJ-nunta5WGTAAAAME"]
[Thu Nov 13 22:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:15a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaw2ISyJ-nunta5WGTQAAAC8"]
[Thu Nov 13 22:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaw2ISyJ-nunta5WGTgAAAJM"]
[Thu Nov 13 22:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaw2ISyJ-nunta5WGUAAAAAg"]
[Thu Nov 13 22:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaw2ISyJ-nunta5WGUQAAANY"]
[Thu Nov 13 22:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaw2ISyJ-nunta5WGUgAAAKg"]
[Thu Nov 13 22:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaw2ISyJ-nunta5WGUwAAAJ8"]
[Thu Nov 13 22:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:3d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaw2ISyJ-nunta5WGVAAAAMY"]
[Thu Nov 13 22:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaw2ISyJ-nunta5WGVQAAAA0"]
[Thu Nov 13 22:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNaw2ISyJ-nunta5WGVgAAAA8"]
[Thu Nov 13 22:34:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbA2ISyJ-nunta5WGVwAAACA"]
[Thu Nov 13 22:34:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbA2ISyJ-nunta5WGWAAAAKU"]
[Thu Nov 13 22:34:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbA2ISyJ-nunta5WGWQAAAGM"]
[Thu Nov 13 22:34:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbA2ISyJ-nunta5WGWgAAABQ"]
[Thu Nov 13 22:34:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbA2ISyJ-nunta5WGWwAAABA"]
[Thu Nov 13 22:34:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbA2ISyJ-nunta5WGXQAAALA"]
[Thu Nov 13 22:34:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbA2ISyJ-nunta5WGXgAAAAw"]
[Thu Nov 13 22:34:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbA2ISyJ-nunta5WGXwAAAAE"]
[Thu Nov 13 22:34:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbA2ISyJ-nunta5WGYQAAAI0"]
[Thu Nov 13 22:34:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:9f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbA2ISyJ-nunta5WGYgAAACU"]
[Thu Nov 13 22:34:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbA2ISyJ-nunta5WGYwAAADM"]
[Thu Nov 13 22:34:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbQ2ISyJ-nunta5WGZAAAABc"]
[Thu Nov 13 22:34:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbQ2ISyJ-nunta5WGZQAAACQ"]
[Thu Nov 13 22:34:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbQ2ISyJ-nunta5WGZgAAAAQ"]
[Thu Nov 13 22:34:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbQ2ISyJ-nunta5WGZwAAAAs"]
[Thu Nov 13 22:34:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbQ2ISyJ-nunta5WGaAAAAFw"]
[Thu Nov 13 22:34:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbQ2ISyJ-nunta5WGaQAAAFk"]
[Thu Nov 13 22:34:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbQ2ISyJ-nunta5WGagAAAFc"]
[Thu Nov 13 22:34:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbQ2ISyJ-nunta5WGbAAAAC0"]
[Thu Nov 13 22:34:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbQ2ISyJ-nunta5WGbQAAAGA"]
[Thu Nov 13 22:34:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbQ2ISyJ-nunta5WGbgAAAM0"]
[Thu Nov 13 22:34:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbQ2ISyJ-nunta5WGbwAAANk"]
[Thu Nov 13 22:34:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:7d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbg2ISyJ-nunta5WGcAAAACI"]
[Thu Nov 13 22:34:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbg2ISyJ-nunta5WGcQAAAEM"]
[Thu Nov 13 22:34:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbg2ISyJ-nunta5WGcgAAAIc"]
[Thu Nov 13 22:34:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbg2ISyJ-nunta5WGcwAAAIg"]
[Thu Nov 13 22:34:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbg2ISyJ-nunta5WGdAAAADw"]
[Thu Nov 13 22:34:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52824] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbg2ISyJ-nunta5WGdQAAAEg"]
[Thu Nov 13 22:34:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbg2ISyJ-nunta5WGdgAAAL4"]
[Thu Nov 13 22:34:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbg2ISyJ-nunta5WGdwAAADk"]
[Thu Nov 13 22:34:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50857] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNbg2ISyJ-nunta5WGeQAAAMI"]
[Thu Nov 13 22:35:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18203] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqg2ISyJ-nunta5WHRAAAADg"]
[Thu Nov 13 22:35:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqg2ISyJ-nunta5WHRQAAAHg"]
[Thu Nov 13 22:35:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52404] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqg2ISyJ-nunta5WHRgAAANE"]
[Thu Nov 13 22:35:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqg2ISyJ-nunta5WHRwAAAHk"]
[Thu Nov 13 22:35:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqg2ISyJ-nunta5WHSAAAANw"]
[Thu Nov 13 22:35:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13993] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqg2ISyJ-nunta5WHSQAAAII"]
[Thu Nov 13 22:35:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqg2ISyJ-nunta5WHSgAAAEQ"]
[Thu Nov 13 22:35:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqg2ISyJ-nunta5WHSwAAADU"]
[Thu Nov 13 22:35:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13993] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqw2ISyJ-nunta5WHTAAAAFU"]
[Thu Nov 13 22:35:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13993] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqw2ISyJ-nunta5WHTwAAAEs"]
[Thu Nov 13 22:35:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqw2ISyJ-nunta5WHUAAAAHI"]
[Thu Nov 13 22:35:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13993] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:170"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqw2ISyJ-nunta5WHUgAAAG0"]
[Thu Nov 13 22:35:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13993] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:172"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqw2ISyJ-nunta5WHUwAAAMo"]
[Thu Nov 13 22:35:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:7b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqw2ISyJ-nunta5WHVAAAAFg"]
[Thu Nov 13 22:35:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13993] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:166"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqw2ISyJ-nunta5WHVQAAAJQ"]
[Thu Nov 13 22:35:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13993] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:162"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqw2ISyJ-nunta5WHVwAAAL8"]
[Thu Nov 13 22:35:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:150"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqw2ISyJ-nunta5WHWAAAAN0"]
[Thu Nov 13 22:35:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqw2ISyJ-nunta5WHWQAAAEU"]
[Thu Nov 13 22:35:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNqw2ISyJ-nunta5WHWwAAABE"]
[Thu Nov 13 22:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrA2ISyJ-nunta5WHXQAAAGI"]
[Thu Nov 13 22:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrA2ISyJ-nunta5WHXgAAAGU"]
[Thu Nov 13 22:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrA2ISyJ-nunta5WHYQAAAJw"]
[Thu Nov 13 22:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:aa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrA2ISyJ-nunta5WHYgAAAMQ"]
[Thu Nov 13 22:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrA2ISyJ-nunta5WHYwAAAAY"]
[Thu Nov 13 22:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrA2ISyJ-nunta5WHZAAAAKE"]
[Thu Nov 13 22:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrA2ISyJ-nunta5WHZQAAAA4"]
[Thu Nov 13 22:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrA2ISyJ-nunta5WHZgAAAMs"]
[Thu Nov 13 22:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C0F:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrA2ISyJ-nunta5WHZwAAAAM"]
[Thu Nov 13 22:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrA2ISyJ-nunta5WHaAAAABI"]
[Thu Nov 13 22:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrA2ISyJ-nunta5WHaQAAACw"]
[Thu Nov 13 22:35:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrQ2ISyJ-nunta5WHagAAAKM"]
[Thu Nov 13 22:35:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrQ2ISyJ-nunta5WHawAAANA"]
[Thu Nov 13 22:35:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrQ2ISyJ-nunta5WHbgAAAAU"]
[Thu Nov 13 22:35:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrQ2ISyJ-nunta5WHbwAAADQ"]
[Thu Nov 13 22:35:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrQ2ISyJ-nunta5WHcgAAAF0"]
[Thu Nov 13 22:35:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:148"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrQ2ISyJ-nunta5WHcwAAAFE"]
[Thu Nov 13 22:35:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrQ2ISyJ-nunta5WHdAAAAIU"]
[Thu Nov 13 22:35:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:156"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrQ2ISyJ-nunta5WHdQAAAGQ"]
[Thu Nov 13 22:35:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrQ2ISyJ-nunta5WHdgAAAH8"]
[Thu Nov 13 22:35:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrQ2ISyJ-nunta5WHdwAAAFs"]
[Thu Nov 13 22:35:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrQ2ISyJ-nunta5WHeAAAAE0"]
[Thu Nov 13 22:35:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrg2ISyJ-nunta5WHeQAAADs"]
[Thu Nov 13 22:35:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrg2ISyJ-nunta5WHegAAAHc"]
[Thu Nov 13 22:35:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrg2ISyJ-nunta5WHewAAAJ0"]
[Thu Nov 13 22:35:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrg2ISyJ-nunta5WHfQAAACg"]
[Thu Nov 13 22:35:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrg2ISyJ-nunta5WHfgAAAE8"]
[Thu Nov 13 22:35:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrg2ISyJ-nunta5WHfwAAAAI"]
[Thu Nov 13 22:35:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:181"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrg2ISyJ-nunta5WHgQAAAJg"]
[Thu Nov 13 22:35:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrg2ISyJ-nunta5WHggAAAKs"]
[Thu Nov 13 22:35:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrg2ISyJ-nunta5WHgwAAAG4"]
[Thu Nov 13 22:35:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrg2ISyJ-nunta5WHhAAAADY"]
[Thu Nov 13 22:35:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrg2ISyJ-nunta5WHhgAAAD0"]
[Thu Nov 13 22:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrw2ISyJ-nunta5WHhwAAAHw"]
[Thu Nov 13 22:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrw2ISyJ-nunta5WHiQAAAEE"]
[Thu Nov 13 22:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:09"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrw2ISyJ-nunta5WHigAAACY"]
[Thu Nov 13 22:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrw2ISyJ-nunta5WHiwAAAN8"]
[Thu Nov 13 22:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrw2ISyJ-nunta5WHjAAAABw"]
[Thu Nov 13 22:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrw2ISyJ-nunta5WHjQAAAH4"]
[Thu Nov 13 22:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrw2ISyJ-nunta5WHjgAAAG8"]
[Thu Nov 13 22:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrw2ISyJ-nunta5WHjwAAAHM"]
[Thu Nov 13 22:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrw2ISyJ-nunta5WHnwAAAFI"]
[Thu Nov 13 22:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrw2ISyJ-nunta5WHoAAAAI4"]
[Thu Nov 13 22:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNrw2ISyJ-nunta5WHoQAAABk"]
[Thu Nov 13 22:35:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsA2ISyJ-nunta5WHogAAAKo"]
[Thu Nov 13 22:35:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsA2ISyJ-nunta5WHowAAAIo"]
[Thu Nov 13 22:35:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsA2ISyJ-nunta5WHpAAAAL0"]
[Thu Nov 13 22:35:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsA2ISyJ-nunta5WHpQAAAAk"]
[Thu Nov 13 22:35:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsA2ISyJ-nunta5WHpgAAANU"]
[Thu Nov 13 22:35:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsA2ISyJ-nunta5WHpwAAANI"]
[Thu Nov 13 22:35:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsA2ISyJ-nunta5WHqQAAAFQ"]
[Thu Nov 13 22:35:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsA2ISyJ-nunta5WHqgAAAIM"]
[Thu Nov 13 22:35:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsA2ISyJ-nunta5WHqwAAAIw"]
[Thu Nov 13 22:35:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsA2ISyJ-nunta5WHrAAAAC4"]
[Thu Nov 13 22:35:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:09"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsA2ISyJ-nunta5WHrgAAAIE"]
[Thu Nov 13 22:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsQ2ISyJ-nunta5WHrwAAAAo"]
[Thu Nov 13 22:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsQ2ISyJ-nunta5WHsAAAANo"]
[Thu Nov 13 22:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsQ2ISyJ-nunta5WHsQAAABY"]
[Thu Nov 13 22:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsQ2ISyJ-nunta5WHsgAAACc"]
[Thu Nov 13 22:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsQ2ISyJ-nunta5WHswAAAIQ"]
[Thu Nov 13 22:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsQ2ISyJ-nunta5WHtAAAALU"]
[Thu Nov 13 22:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsQ2ISyJ-nunta5WHtQAAAF8"]
[Thu Nov 13 22:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27858] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsQ2ISyJ-nunta5WHtgAAAJo"]
[Thu Nov 13 22:35:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55128] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:189"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNsQ2ISyJ-nunta5WHtwAAAB8"]
[Thu Nov 13 22:35:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:193"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNww2ISyJ-nunta5WH5gAAAHs"]
[Thu Nov 13 22:35:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNww2ISyJ-nunta5WH6AAAAGY"]
[Thu Nov 13 22:35:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNww2ISyJ-nunta5WH6QAAAK4"]
[Thu Nov 13 22:35:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNxA2ISyJ-nunta5WH6gAAAMM"]
[Thu Nov 13 22:35:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNxA2ISyJ-nunta5WH7AAAAKw"]
[Thu Nov 13 22:35:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C31:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNxQ2ISyJ-nunta5WH7QAAAJA"]
[Thu Nov 13 22:35:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0B00:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNxQ2ISyJ-nunta5WH7wAAAK0"]
[Thu Nov 13 22:35:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:137"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNxg2ISyJ-nunta5WH8AAAAD8"]
[Thu Nov 13 22:35:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:7a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNxg2ISyJ-nunta5WH8QAAAJs"]
[Thu Nov 13 22:35:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:5d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNxg2ISyJ-nunta5WH8gAAAEw"]
[Thu Nov 13 22:35:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:155"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNxw2ISyJ-nunta5WH9QAAANE"]
[Thu Nov 13 22:35:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:cc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNxw2ISyJ-nunta5WH9gAAANw"]
[Thu Nov 13 22:35:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C0F:07"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNxw2ISyJ-nunta5WH9wAAAK8"]
[Thu Nov 13 22:35:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNxw2ISyJ-nunta5WH-AAAAII"]
[Thu Nov 13 22:35:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyA2ISyJ-nunta5WH-wAAAEs"]
[Thu Nov 13 22:35:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:167"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyA2ISyJ-nunta5WH_AAAAHI"]
[Thu Nov 13 22:35:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyA2ISyJ-nunta5WH_QAAAG0"]
[Thu Nov 13 22:35:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyA2ISyJ-nunta5WH_gAAALM"]
[Thu Nov 13 22:35:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:3b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyQ2ISyJ-nunta5WIAAAAAMo"]
[Thu Nov 13 22:35:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyQ2ISyJ-nunta5WIAQAAAFg"]
[Thu Nov 13 22:35:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyQ2ISyJ-nunta5WIBAAAACM"]
[Thu Nov 13 22:35:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:142"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyQ2ISyJ-nunta5WIBQAAAL8"]
[Thu Nov 13 22:35:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyQ2ISyJ-nunta5WIBgAAAEU"]
[Thu Nov 13 22:35:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0A08:06"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyg2ISyJ-nunta5WICAAAABE"]
[Thu Nov 13 22:35:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:3e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyg2ISyJ-nunta5WICgAAAHY"]
[Thu Nov 13 22:35:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:4b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyg2ISyJ-nunta5WIDAAAADE"]
[Thu Nov 13 22:35:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:138"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyg2ISyJ-nunta5WIDgAAAMQ"]
[Thu Nov 13 22:35:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyg2ISyJ-nunta5WIEAAAAKE"]
[Thu Nov 13 22:35:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyg2ISyJ-nunta5WIEQAAAMA"]
[Thu Nov 13 22:35:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:187"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyg2ISyJ-nunta5WIEgAAAA4"]
[Thu Nov 13 22:35:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyw2ISyJ-nunta5WIEwAAAMs"]
[Thu Nov 13 22:35:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyw2ISyJ-nunta5WIFgAAAFA"]
[Thu Nov 13 22:35:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyw2ISyJ-nunta5WIFwAAAMU"]
[Thu Nov 13 22:35:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:198"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyw2ISyJ-nunta5WIGAAAADo"]
[Thu Nov 13 22:35:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyw2ISyJ-nunta5WIGQAAACE"]
[Thu Nov 13 22:35:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyw2ISyJ-nunta5WIGwAAABU"]
[Thu Nov 13 22:35:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNyw2ISyJ-nunta5WIHAAAADQ"]
[Thu Nov 13 22:35:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:4d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzA2ISyJ-nunta5WIHQAAAGs"]
[Thu Nov 13 22:35:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:9b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzA2ISyJ-nunta5WIHwAAAF0"]
[Thu Nov 13 22:35:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzA2ISyJ-nunta5WIIAAAAHE"]
[Thu Nov 13 22:35:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzA2ISyJ-nunta5WIIQAAAFE"]
[Thu Nov 13 22:35:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:9e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzA2ISyJ-nunta5WIIgAAAGQ"]
[Thu Nov 13 22:35:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:190"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzA2ISyJ-nunta5WIJAAAAH8"]
[Thu Nov 13 22:35:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzA2ISyJ-nunta5WIJgAAAFs"]
[Thu Nov 13 22:35:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzA2ISyJ-nunta5WIJwAAADs"]
[Thu Nov 13 22:35:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzA2ISyJ-nunta5WIKQAAACg"]
[Thu Nov 13 22:35:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzA2ISyJ-nunta5WIKgAAAE8"]
[Thu Nov 13 22:35:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:195"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzQ2ISyJ-nunta5WIKwAAABo"]
[Thu Nov 13 22:35:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzQ2ISyJ-nunta5WILAAAADY"]
[Thu Nov 13 22:35:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0A08:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzQ2ISyJ-nunta5WILgAAAHw"]
[Thu Nov 13 22:35:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzQ2ISyJ-nunta5WIMAAAAD4"]
[Thu Nov 13 22:35:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:139"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzQ2ISyJ-nunta5WIMQAAALk"]
[Thu Nov 13 22:35:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzQ2ISyJ-nunta5WIMgAAACY"]
[Thu Nov 13 22:35:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzQ2ISyJ-nunta5WIMwAAAGc"]
[Thu Nov 13 22:35:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:184"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzQ2ISyJ-nunta5WINAAAABw"]
[Thu Nov 13 22:35:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzQ2ISyJ-nunta5WINgAAADI"]
[Thu Nov 13 22:35:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:158"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzQ2ISyJ-nunta5WINwAAANc"]
[Thu Nov 13 22:35:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzg2ISyJ-nunta5WIQgAAAKQ"]
[Thu Nov 13 22:35:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzg2ISyJ-nunta5WIRAAAAFI"]
[Thu Nov 13 22:35:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzg2ISyJ-nunta5WIRQAAAI4"]
[Thu Nov 13 22:35:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:147"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzg2ISyJ-nunta5WIRgAAABk"]
[Thu Nov 13 22:35:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:4e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzg2ISyJ-nunta5WIRwAAAKo"]
[Thu Nov 13 22:35:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:9a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzg2ISyJ-nunta5WISAAAAIo"]
[Thu Nov 13 22:35:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:7e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzg2ISyJ-nunta5WISQAAAL0"]
[Thu Nov 13 22:35:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzg2ISyJ-nunta5WISgAAAAk"]
[Thu Nov 13 22:35:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzg2ISyJ-nunta5WISwAAALQ"]
[Thu Nov 13 22:35:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:151"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzg2ISyJ-nunta5WITAAAANU"]
[Thu Nov 13 22:35:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:4a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzg2ISyJ-nunta5WITQAAAJc"]
[Thu Nov 13 22:35:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:133"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzw2ISyJ-nunta5WITwAAANI"]
[Thu Nov 13 22:35:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:186"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzw2ISyJ-nunta5WIUAAAAMg"]
[Thu Nov 13 22:35:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzw2ISyJ-nunta5WIUgAAALI"]
[Thu Nov 13 22:35:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:134"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzw2ISyJ-nunta5WIVAAAAIM"]
[Thu Nov 13 22:35:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzw2ISyJ-nunta5WIVQAAAIw"]
[Thu Nov 13 22:35:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzw2ISyJ-nunta5WIVgAAAEk"]
[Thu Nov 13 22:35:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:159"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzw2ISyJ-nunta5WIVwAAAC4"]
[Thu Nov 13 22:35:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzw2ISyJ-nunta5WIWAAAAI8"]
[Thu Nov 13 22:35:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:5f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzw2ISyJ-nunta5WIWQAAAIE"]
[Thu Nov 13 22:35:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:3a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzw2ISyJ-nunta5WIWgAAAKY"]
[Thu Nov 13 22:35:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbNzw2ISyJ-nunta5WIWwAAAAo"]
[Thu Nov 13 22:36:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN0A2ISyJ-nunta5WIXAAAACo"]
[Thu Nov 13 22:36:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:7b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN0A2ISyJ-nunta5WIXgAAABY"]
[Thu Nov 13 22:36:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8266] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:131"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN0A2ISyJ-nunta5WIXwAAACc"]
[Thu Nov 13 22:36:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6382] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN0A2ISyJ-nunta5WIYQAAAIQ"]
[Thu Nov 13 22:36:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8Q2ISyJ-nunta5WIywAAADQ"]
[Thu Nov 13 22:36:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8Q2ISyJ-nunta5WIzAAAAGs"]
[Thu Nov 13 22:36:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8Q2ISyJ-nunta5WIzQAAALc"]
[Thu Nov 13 22:36:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8Q2ISyJ-nunta5WIzgAAAFM"]
[Thu Nov 13 22:36:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8Q2ISyJ-nunta5WIzwAAAF0"]
[Thu Nov 13 22:36:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8Q2ISyJ-nunta5WI0AAAAHE"]
[Thu Nov 13 22:36:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8Q2ISyJ-nunta5WI0gAAAGQ"]
[Thu Nov 13 22:36:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8Q2ISyJ-nunta5WI0wAAAH8"]
[Thu Nov 13 22:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8g2ISyJ-nunta5WI1AAAAIU"]
[Thu Nov 13 22:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8g2ISyJ-nunta5WI1QAAAFs"]
[Thu Nov 13 22:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8g2ISyJ-nunta5WI1gAAAHc"]
[Thu Nov 13 22:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8g2ISyJ-nunta5WI1wAAAAU"]
[Thu Nov 13 22:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8g2ISyJ-nunta5WI2AAAAJ0"]
[Thu Nov 13 22:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8g2ISyJ-nunta5WI2QAAACg"]
[Thu Nov 13 22:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8g2ISyJ-nunta5WI2gAAAE8"]
[Thu Nov 13 22:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8g2ISyJ-nunta5WI2wAAAG4"]
[Thu Nov 13 22:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8g2ISyJ-nunta5WI3AAAABo"]
[Thu Nov 13 22:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8g2ISyJ-nunta5WI3QAAAIY"]
[Thu Nov 13 22:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8g2ISyJ-nunta5WI3wAAAEE"]
[Thu Nov 13 22:36:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8w2ISyJ-nunta5WI4AAAAHw"]
[Thu Nov 13 22:36:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8w2ISyJ-nunta5WI4QAAAD0"]
[Thu Nov 13 22:36:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8w2ISyJ-nunta5WI4gAAALk"]
[Thu Nov 13 22:36:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8w2ISyJ-nunta5WI4wAAAN8"]
[Thu Nov 13 22:36:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8w2ISyJ-nunta5WI5AAAACY"]
[Thu Nov 13 22:36:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8w2ISyJ-nunta5WI5QAAABw"]
[Thu Nov 13 22:36:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8w2ISyJ-nunta5WI5gAAAG8"]
[Thu Nov 13 22:36:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8w2ISyJ-nunta5WI5wAAAHM"]
[Thu Nov 13 22:36:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8w2ISyJ-nunta5WI6AAAANc"]
[Thu Nov 13 22:36:35 2025] [stevenfranssen.com] [error] [client 43.130.116.87:52062] [pid 940842] apache2_util.c(271): [client 43.130.116.87] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbN8w2ISyJ-nunta5WI6gAAAHU"]
[Thu Nov 13 22:36:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8w2ISyJ-nunta5WI6QAAAKQ"]
[Thu Nov 13 22:36:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN8w2ISyJ-nunta5WI6wAAAFI"]
[Thu Nov 13 22:36:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9A2ISyJ-nunta5WI7QAAABk"]
[Thu Nov 13 22:36:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9A2ISyJ-nunta5WI7wAAAL0"]
[Thu Nov 13 22:36:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9A2ISyJ-nunta5WI8AAAAAk"]
[Thu Nov 13 22:36:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9A2ISyJ-nunta5WI8QAAANU"]
[Thu Nov 13 22:36:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9A2ISyJ-nunta5WI8gAAAF4"]
[Thu Nov 13 22:36:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9A2ISyJ-nunta5WI9AAAAJc"]
[Thu Nov 13 22:36:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9A2ISyJ-nunta5WI9QAAAE4"]
[Thu Nov 13 22:36:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9A2ISyJ-nunta5WI9gAAAMg"]
[Thu Nov 13 22:36:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9A2ISyJ-nunta5WI9wAAALI"]
[Thu Nov 13 22:36:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9A2ISyJ-nunta5WI-AAAAIA"]
[Thu Nov 13 22:36:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9A2ISyJ-nunta5WI-gAAAIM"]
[Thu Nov 13 22:36:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9Q2ISyJ-nunta5WI-wAAALo"]
[Thu Nov 13 22:36:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9Q2ISyJ-nunta5WI_QAAAC4"]
[Thu Nov 13 22:36:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9Q2ISyJ-nunta5WI_gAAAI8"]
[Thu Nov 13 22:36:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9Q2ISyJ-nunta5WI_wAAAIE"]
[Thu Nov 13 22:36:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9Q2ISyJ-nunta5WJAAAAAAo"]
[Thu Nov 13 22:36:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9Q2ISyJ-nunta5WJAgAAABY"]
[Thu Nov 13 22:36:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:5a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9Q2ISyJ-nunta5WJAwAAACc"]
[Thu Nov 13 22:36:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:5b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9Q2ISyJ-nunta5WJBAAAAIQ"]
[Thu Nov 13 22:36:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C0F:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9Q2ISyJ-nunta5WJBQAAALU"]
[Thu Nov 13 22:36:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:179"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9Q2ISyJ-nunta5WJBgAAAF8"]
[Thu Nov 13 22:36:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/broadcast"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9Q2ISyJ-nunta5WJBwAAAJo"]
[Thu Nov 13 22:36:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:5e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9g2ISyJ-nunta5WJCAAAAGE"]
[Thu Nov 13 22:36:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C0F:06"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9g2ISyJ-nunta5WJCQAAAB4"]
[Thu Nov 13 22:36:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9g2ISyJ-nunta5WJCgAAADA"]
[Thu Nov 13 22:36:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C0F:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9g2ISyJ-nunta5WJCwAAAN4"]
[Thu Nov 13 22:36:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C02:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9g2ISyJ-nunta5WJDQAAALw"]
[Thu Nov 13 22:36:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:5a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9g2ISyJ-nunta5WJDgAAAMw"]
[Thu Nov 13 22:36:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:5b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9g2ISyJ-nunta5WJDwAAAJY"]
[Thu Nov 13 22:36:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:5d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9g2ISyJ-nunta5WJEAAAANg"]
[Thu Nov 13 22:36:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C08:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9g2ISyJ-nunta5WJEQAAAME"]
[Thu Nov 13 22:36:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C0F:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9g2ISyJ-nunta5WJEgAAAJM"]
[Thu Nov 13 22:36:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:173"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9w2ISyJ-nunta5WJEwAAAC8"]
[Thu Nov 13 22:36:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9w2ISyJ-nunta5WJFAAAAEc"]
[Thu Nov 13 22:36:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0501:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9w2ISyJ-nunta5WJFQAAAAg"]
[Thu Nov 13 22:36:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:157"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9w2ISyJ-nunta5WJFgAAANY"]
[Thu Nov 13 22:36:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C0F:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9w2ISyJ-nunta5WJFwAAAKg"]
[Thu Nov 13 22:36:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:5e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9w2ISyJ-nunta5WJGAAAAJ8"]
[Thu Nov 13 22:36:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9w2ISyJ-nunta5WJGwAAAKU"]
[Thu Nov 13 22:36:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:161"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9w2ISyJ-nunta5WJHAAAABQ"]
[Thu Nov 13 22:36:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXSYBUS:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9w2ISyJ-nunta5WJHQAAABA"]
[Thu Nov 13 22:36:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:4a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9w2ISyJ-nunta5WJHgAAAGM"]
[Thu Nov 13 22:36:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:3a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN9w2ISyJ-nunta5WJHwAAAAw"]
[Thu Nov 13 22:36:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:176"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN-A2ISyJ-nunta5WJIAAAALg"]
[Thu Nov 13 22:36:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN-A2ISyJ-nunta5WJIQAAALA"]
[Thu Nov 13 22:36:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:5f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN-A2ISyJ-nunta5WJJQAAAAs"]
[Thu Nov 13 22:36:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:177"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN-A2ISyJ-nunta5WJJgAAAC0"]
[Thu Nov 13 22:36:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN-A2ISyJ-nunta5WJJwAAAJI"]
[Thu Nov 13 22:36:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0A08:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN-A2ISyJ-nunta5WJKAAAAAE"]
[Thu Nov 13 22:36:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C08:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN-A2ISyJ-nunta5WJKgAAAJE"]
[Thu Nov 13 22:36:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN-A2ISyJ-nunta5WJLAAAAGA"]
[Thu Nov 13 22:36:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56325] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN-A2ISyJ-nunta5WJLQAAAFk"]
[Thu Nov 13 22:36:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58571] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C0F:04"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbN-A2ISyJ-nunta5WJLgAAACI"]
[Thu Nov 13 22:37:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGg2ISyJ-nunta5WJhwAAAAo"]
[Thu Nov 13 22:37:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGg2ISyJ-nunta5WJiAAAANo"]
[Thu Nov 13 22:37:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGg2ISyJ-nunta5WJiQAAABY"]
[Thu Nov 13 22:37:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGg2ISyJ-nunta5WJigAAACo"]
[Thu Nov 13 22:37:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0A08:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGw2ISyJ-nunta5WJiwAAACc"]
[Thu Nov 13 22:37:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGw2ISyJ-nunta5WJjAAAALs"]
[Thu Nov 13 22:37:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGw2ISyJ-nunta5WJjQAAAIQ"]
[Thu Nov 13 22:37:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGw2ISyJ-nunta5WJjgAAALU"]
[Thu Nov 13 22:37:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGw2ISyJ-nunta5WJjwAAAF8"]
[Thu Nov 13 22:37:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGw2ISyJ-nunta5WJkQAAAB8"]
[Thu Nov 13 22:37:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGw2ISyJ-nunta5WJkgAAAGE"]
[Thu Nov 13 22:37:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGw2ISyJ-nunta5WJkwAAAKk"]
[Thu Nov 13 22:37:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGw2ISyJ-nunta5WJlAAAAEk"]
[Thu Nov 13 22:37:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:165"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGw2ISyJ-nunta5WJlQAAAN4"]
[Thu Nov 13 22:37:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:164"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOGw2ISyJ-nunta5WJlgAAAEY"]
[Thu Nov 13 22:37:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHA2ISyJ-nunta5WJlwAAALw"]
[Thu Nov 13 22:37:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHA2ISyJ-nunta5WJmQAAAMw"]
[Thu Nov 13 22:37:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHA2ISyJ-nunta5WJmgAAANg"]
[Thu Nov 13 22:37:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHA2ISyJ-nunta5WJmwAAAME"]
[Thu Nov 13 22:37:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHA2ISyJ-nunta5WJnAAAAJM"]
[Thu Nov 13 22:37:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHA2ISyJ-nunta5WJnQAAAEc"]
[Thu Nov 13 22:37:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHA2ISyJ-nunta5WJngAAAAg"]
[Thu Nov 13 22:37:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:153"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHA2ISyJ-nunta5WJnwAAANY"]
[Thu Nov 13 22:37:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:171"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHA2ISyJ-nunta5WJogAAAJ8"]
[Thu Nov 13 22:37:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHA2ISyJ-nunta5WJowAAAMY"]
[Thu Nov 13 22:37:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHA2ISyJ-nunta5WJpAAAAKU"]
[Thu Nov 13 22:37:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:168"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHQ2ISyJ-nunta5WJpQAAABQ"]
[Thu Nov 13 22:37:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:180"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHQ2ISyJ-nunta5WJpgAAANs"]
[Thu Nov 13 22:37:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHQ2ISyJ-nunta5WJpwAAABA"]
[Thu Nov 13 22:37:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:196"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHQ2ISyJ-nunta5WJqAAAAGM"]
[Thu Nov 13 22:37:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHQ2ISyJ-nunta5WJqQAAAAw"]
[Thu Nov 13 22:37:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHQ2ISyJ-nunta5WJqgAAALg"]
[Thu Nov 13 22:37:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:199"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHQ2ISyJ-nunta5WJqwAAADM"]
[Thu Nov 13 22:37:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:09"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHQ2ISyJ-nunta5WJrAAAACU"]
[Thu Nov 13 22:37:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHQ2ISyJ-nunta5WJrQAAALA"]
[Thu Nov 13 22:37:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:152"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHQ2ISyJ-nunta5WJrgAAABc"]
[Thu Nov 13 22:37:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHQ2ISyJ-nunta5WJsAAAAFc"]
[Thu Nov 13 22:37:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHg2ISyJ-nunta5WJsQAAAC0"]
[Thu Nov 13 22:37:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHg2ISyJ-nunta5WJswAAAJI"]
[Thu Nov 13 22:37:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHg2ISyJ-nunta5WJtAAAAAE"]
[Thu Nov 13 22:37:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0A08:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHg2ISyJ-nunta5WJtgAAAJE"]
[Thu Nov 13 22:37:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:182"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHg2ISyJ-nunta5WJuAAAAGA"]
[Thu Nov 13 22:37:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHg2ISyJ-nunta5WJugAAACI"]
[Thu Nov 13 22:37:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:192"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHg2ISyJ-nunta5WJvAAAAM0"]
[Thu Nov 13 22:37:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHg2ISyJ-nunta5WJvQAAAIc"]
[Thu Nov 13 22:37:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHg2ISyJ-nunta5WJvgAAAHA"]
[Thu Nov 13 22:37:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHg2ISyJ-nunta5WJwAAAAL4"]
[Thu Nov 13 22:37:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:136"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHg2ISyJ-nunta5WJwQAAADw"]
[Thu Nov 13 22:37:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHw2ISyJ-nunta5WJwgAAAMc"]
[Thu Nov 13 22:37:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:7a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHw2ISyJ-nunta5WJxAAAAMI"]
[Thu Nov 13 22:37:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHw2ISyJ-nunta5WJxgAAAMk"]
[Thu Nov 13 22:37:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:143"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHw2ISyJ-nunta5WJyQAAAJU"]
[Thu Nov 13 22:37:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:194"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHw2ISyJ-nunta5WJygAAAJk"]
[Thu Nov 13 22:37:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:154"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHw2ISyJ-nunta5WJywAAABM"]
[Thu Nov 13 22:37:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:185"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHw2ISyJ-nunta5WJzAAAANQ"]
[Thu Nov 13 22:37:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:149"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHw2ISyJ-nunta5WJzQAAALY"]
[Thu Nov 13 22:37:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHw2ISyJ-nunta5WJzwAAAIs"]
[Thu Nov 13 22:37:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:06"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHw2ISyJ-nunta5WJ0AAAACA"]
[Thu Nov 13 22:37:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOHw2ISyJ-nunta5WJ0QAAAKI"]
[Thu Nov 13 22:37:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIA2ISyJ-nunta5WJ0wAAAJ4"]
[Thu Nov 13 22:37:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIA2ISyJ-nunta5WJ1AAAAH0"]
[Thu Nov 13 22:37:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:3f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIA2ISyJ-nunta5WJ1QAAAHs"]
[Thu Nov 13 22:37:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:188"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIA2ISyJ-nunta5WJ2AAAAEA"]
[Thu Nov 13 22:37:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:3b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIA2ISyJ-nunta5WJ2gAAAGY"]
[Thu Nov 13 22:37:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:140"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIA2ISyJ-nunta5WJ2wAAAJA"]
[Thu Nov 13 22:37:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIA2ISyJ-nunta5WJ3AAAAFY"]
[Thu Nov 13 22:37:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIA2ISyJ-nunta5WJ3gAAAK0"]
[Thu Nov 13 22:37:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:4f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIA2ISyJ-nunta5WJ3wAAAD8"]
[Thu Nov 13 22:37:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIA2ISyJ-nunta5WJ4AAAAJs"]
[Thu Nov 13 22:37:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIA2ISyJ-nunta5WJ4QAAADg"]
[Thu Nov 13 22:37:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIQ2ISyJ-nunta5WJ4wAAANE"]
[Thu Nov 13 22:37:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIQ2ISyJ-nunta5WJ5AAAANw"]
[Thu Nov 13 22:37:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIQ2ISyJ-nunta5WJ5QAAAII"]
[Thu Nov 13 22:37:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:4b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIQ2ISyJ-nunta5WJ5wAAAEw"]
[Thu Nov 13 22:37:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIQ2ISyJ-nunta5WJ6QAAADU"]
[Thu Nov 13 22:37:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIQ2ISyJ-nunta5WJ6gAAAEs"]
[Thu Nov 13 22:37:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60305] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIQ2ISyJ-nunta5WJ6wAAAHI"]
[Thu Nov 13 22:37:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIQ2ISyJ-nunta5WJ7QAAALM"]
[Thu Nov 13 22:37:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIQ2ISyJ-nunta5WJ7gAAAFo"]
[Thu Nov 13 22:37:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIQ2ISyJ-nunta5WJ7wAAAFU"]
[Thu Nov 13 22:37:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIQ2ISyJ-nunta5WJ8AAAAFg"]
[Thu Nov 13 22:37:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIg2ISyJ-nunta5WJ8gAAACM"]
[Thu Nov 13 22:37:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40102] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOIg2ISyJ-nunta5WJ8wAAAMo"]
[Thu Nov 13 22:38:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTQ2ISyJ-nunta5WKewAAAMI"]
[Thu Nov 13 22:38:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7242] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTQ2ISyJ-nunta5WKfAAAAMk"]
[Thu Nov 13 22:38:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTQ2ISyJ-nunta5WKfQAAAIk"]
[Thu Nov 13 22:38:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTQ2ISyJ-nunta5WKfwAAAJk"]
[Thu Nov 13 22:38:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTQ2ISyJ-nunta5WKgAAAABg"]
[Thu Nov 13 22:38:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTQ2ISyJ-nunta5WKgQAAADk"]
[Thu Nov 13 22:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTg2ISyJ-nunta5WKggAAABM"]
[Thu Nov 13 22:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTg2ISyJ-nunta5WKgwAAANQ"]
[Thu Nov 13 22:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTg2ISyJ-nunta5WKhAAAAEo"]
[Thu Nov 13 22:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTg2ISyJ-nunta5WKhQAAALY"]
[Thu Nov 13 22:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTg2ISyJ-nunta5WKhgAAAIs"]
[Thu Nov 13 22:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTg2ISyJ-nunta5WKhwAAAGg"]
[Thu Nov 13 22:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTg2ISyJ-nunta5WKiAAAACA"]
[Thu Nov 13 22:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTg2ISyJ-nunta5WKiQAAAKI"]
[Thu Nov 13 22:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTg2ISyJ-nunta5WKigAAAJ4"]
[Thu Nov 13 22:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTg2ISyJ-nunta5WKiwAAAA0"]
[Thu Nov 13 22:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTg2ISyJ-nunta5WKjQAAAHs"]
[Thu Nov 13 22:38:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTw2ISyJ-nunta5WKjgAAABs"]
[Thu Nov 13 22:38:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTw2ISyJ-nunta5WKjwAAAEA"]
[Thu Nov 13 22:38:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTw2ISyJ-nunta5WKkAAAADc"]
[Thu Nov 13 22:38:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTw2ISyJ-nunta5WKkQAAAK4"]
[Thu Nov 13 22:38:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTw2ISyJ-nunta5WKkgAAAGY"]
[Thu Nov 13 22:38:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTw2ISyJ-nunta5WKkwAAAMM"]
[Thu Nov 13 22:38:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTw2ISyJ-nunta5WKlAAAAFY"]
[Thu Nov 13 22:38:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTw2ISyJ-nunta5WKlQAAAKw"]
[Thu Nov 13 22:38:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTw2ISyJ-nunta5WKlgAAAD8"]
[Thu Nov 13 22:38:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTw2ISyJ-nunta5WKmQAAADg"]
[Thu Nov 13 22:38:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOTw2ISyJ-nunta5WKmgAAAHg"]
[Thu Nov 13 22:38:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUA2ISyJ-nunta5WKnAAAAII"]
[Thu Nov 13 22:38:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUA2ISyJ-nunta5WKnQAAADU"]
[Thu Nov 13 22:38:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUA2ISyJ-nunta5WKngAAAK8"]
[Thu Nov 13 22:38:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUA2ISyJ-nunta5WKnwAAAEs"]
[Thu Nov 13 22:38:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUA2ISyJ-nunta5WKoAAAAFg"]
[Thu Nov 13 22:38:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUA2ISyJ-nunta5WKoQAAACM"]
[Thu Nov 13 22:38:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUA2ISyJ-nunta5WKogAAAMo"]
[Thu Nov 13 22:38:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUA2ISyJ-nunta5WKowAAAHk"]
[Thu Nov 13 22:38:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUA2ISyJ-nunta5WKpAAAAN0"]
[Thu Nov 13 22:38:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUA2ISyJ-nunta5WKpQAAAM4"]
[Thu Nov 13 22:38:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUA2ISyJ-nunta5WKpgAAADA"]
[Thu Nov 13 22:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUQ2ISyJ-nunta5WKpwAAAEU"]
[Thu Nov 13 22:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUQ2ISyJ-nunta5WKqAAAAL8"]
[Thu Nov 13 22:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUQ2ISyJ-nunta5WKqgAAAHo"]
[Thu Nov 13 22:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUQ2ISyJ-nunta5WKqwAAAHY"]
[Thu Nov 13 22:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUQ2ISyJ-nunta5WKrAAAAGI"]
[Thu Nov 13 22:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUQ2ISyJ-nunta5WKrQAAADE"]
[Thu Nov 13 22:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUQ2ISyJ-nunta5WKrgAAAGU"]
[Thu Nov 13 22:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUQ2ISyJ-nunta5WKrwAAAJw"]
[Thu Nov 13 22:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUQ2ISyJ-nunta5WKsAAAAMQ"]
[Thu Nov 13 22:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUQ2ISyJ-nunta5WKsQAAAKE"]
[Thu Nov 13 22:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUQ2ISyJ-nunta5WKswAAAMs"]
[Thu Nov 13 22:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUg2ISyJ-nunta5WKtAAAABI"]
[Thu Nov 13 22:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUg2ISyJ-nunta5WKtwAAAGk"]
[Thu Nov 13 22:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUg2ISyJ-nunta5WKugAAADQ"]
[Thu Nov 13 22:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUg2ISyJ-nunta5WKvQAAANA"]
[Thu Nov 13 22:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUg2ISyJ-nunta5WKvgAAAFE"]
[Thu Nov 13 22:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUg2ISyJ-nunta5WKvwAAAGQ"]
[Thu Nov 13 22:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUg2ISyJ-nunta5WKwAAAAFs"]
[Thu Nov 13 22:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUg2ISyJ-nunta5WKwQAAAHc"]
[Thu Nov 13 22:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUg2ISyJ-nunta5WKxAAAAJ0"]
[Thu Nov 13 22:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUg2ISyJ-nunta5WKxgAAAEI"]
[Thu Nov 13 22:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUg2ISyJ-nunta5WKxwAAAG4"]
[Thu Nov 13 22:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUw2ISyJ-nunta5WKyQAAABo"]
[Thu Nov 13 22:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUw2ISyJ-nunta5WKygAAAJg"]
[Thu Nov 13 22:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUw2ISyJ-nunta5WKywAAAB0"]
[Thu Nov 13 22:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUw2ISyJ-nunta5WKzQAAAD0"]
[Thu Nov 13 22:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUw2ISyJ-nunta5WKzgAAAD4"]
[Thu Nov 13 22:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUw2ISyJ-nunta5WK0AAAAN8"]
[Thu Nov 13 22:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUw2ISyJ-nunta5WK0QAAALE"]
[Thu Nov 13 22:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUw2ISyJ-nunta5WK0gAAAGc"]
[Thu Nov 13 22:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUw2ISyJ-nunta5WK0wAAABw"]
[Thu Nov 13 22:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUw2ISyJ-nunta5WK1AAAAH4"]
[Thu Nov 13 22:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOUw2ISyJ-nunta5WK1QAAAGo"]
[Thu Nov 13 22:38:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOVA2ISyJ-nunta5WK1gAAANc"]
[Thu Nov 13 22:38:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOVA2ISyJ-nunta5WK2AAAAKQ"]
[Thu Nov 13 22:38:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOVA2ISyJ-nunta5WK2QAAAHU"]
[Thu Nov 13 22:38:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOVA2ISyJ-nunta5WK2gAAAFI"]
[Thu Nov 13 22:38:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOVA2ISyJ-nunta5WK2wAAAG8"]
[Thu Nov 13 22:38:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOVA2ISyJ-nunta5WK3AAAACY"]
[Thu Nov 13 22:38:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOVA2ISyJ-nunta5WK3QAAAI4"]
[Thu Nov 13 22:38:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10961] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOVA2ISyJ-nunta5WK3wAAAKc"]
[Thu Nov 13 22:38:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOVA2ISyJ-nunta5WK4AAAAKo"]
[Thu Nov 13 22:38:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:08"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeQ2ISyJ-nunta5WLdQAAADs"]
[Thu Nov 13 22:38:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:2b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeQ2ISyJ-nunta5WLeAAAAIU"]
[Thu Nov 13 22:38:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/AMDI0010:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeQ2ISyJ-nunta5WLfAAAAKs"]
[Thu Nov 13 22:38:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0100:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeQ2ISyJ-nunta5WLgwAAAG4"]
[Thu Nov 13 22:38:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeQ2ISyJ-nunta5WLhAAAAH8"]
[Thu Nov 13 22:38:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:08"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeg2ISyJ-nunta5WLhQAAADY"]
[Thu Nov 13 22:38:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:1f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeg2ISyJ-nunta5WLhwAAAE8"]
[Thu Nov 13 22:38:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:fe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeg2ISyJ-nunta5WLjwAAAD0"]
[Thu Nov 13 22:38:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:6d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeg2ISyJ-nunta5WLkAAAAD4"]
[Thu Nov 13 22:38:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:be"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeg2ISyJ-nunta5WLkQAAAN8"]
[Thu Nov 13 22:38:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:1a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeg2ISyJ-nunta5WLkgAAALk"]
[Thu Nov 13 22:38:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeg2ISyJ-nunta5WLkwAAALE"]
[Thu Nov 13 22:38:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeg2ISyJ-nunta5WLlAAAAGc"]
[Thu Nov 13 22:38:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:2a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeg2ISyJ-nunta5WLlQAAABw"]
[Thu Nov 13 22:38:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeg2ISyJ-nunta5WLlgAAAH4"]
[Thu Nov 13 22:38:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:fa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOeg2ISyJ-nunta5WLmQAAAKQ"]
[Thu Nov 13 22:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:14d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOew2ISyJ-nunta5WLmgAAAHU"]
[Thu Nov 13 22:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOew2ISyJ-nunta5WLmwAAAFI"]
[Thu Nov 13 22:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:14b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOew2ISyJ-nunta5WLnAAAAMA"]
[Thu Nov 13 22:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOew2ISyJ-nunta5WLnQAAABk"]
[Thu Nov 13 22:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOew2ISyJ-nunta5WLngAAAKc"]
[Thu Nov 13 22:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:0a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOew2ISyJ-nunta5WLnwAAAKo"]
[Thu Nov 13 22:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:0a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOew2ISyJ-nunta5WLoAAAAIo"]
[Thu Nov 13 22:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:1d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOew2ISyJ-nunta5WLoQAAAL0"]
[Thu Nov 13 22:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOew2ISyJ-nunta5WLogAAAHw"]
[Thu Nov 13 22:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOew2ISyJ-nunta5WLpAAAAF4"]
[Thu Nov 13 22:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOew2ISyJ-nunta5WLpQAAANU"]
[Thu Nov 13 22:38:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:13d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfA2ISyJ-nunta5WLpgAAAJc"]
[Thu Nov 13 22:38:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfA2ISyJ-nunta5WLqAAAAMg"]
[Thu Nov 13 22:38:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:1b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfA2ISyJ-nunta5WLqQAAANI"]
[Thu Nov 13 22:38:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfA2ISyJ-nunta5WLqgAAALI"]
[Thu Nov 13 22:38:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:13a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfA2ISyJ-nunta5WLqwAAAFQ"]
[Thu Nov 13 22:38:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:0f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfA2ISyJ-nunta5WLrQAAAAk"]
[Thu Nov 13 22:38:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfA2ISyJ-nunta5WLrgAAAIE"]
[Thu Nov 13 22:38:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:4c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfA2ISyJ-nunta5WLrwAAAI8"]
[Thu Nov 13 22:38:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfA2ISyJ-nunta5WLsAAAAIA"]
[Thu Nov 13 22:38:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:14f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfA2ISyJ-nunta5WLsQAAAAo"]
[Thu Nov 13 22:38:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:15d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfA2ISyJ-nunta5WLsgAAANo"]
[Thu Nov 13 22:38:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:0d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfQ2ISyJ-nunta5WLswAAACo"]
[Thu Nov 13 22:38:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfQ2ISyJ-nunta5WLtAAAAKY"]
[Thu Nov 13 22:38:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfQ2ISyJ-nunta5WLtgAAAC4"]
[Thu Nov 13 22:38:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:6e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfQ2ISyJ-nunta5WLtwAAACc"]
[Thu Nov 13 22:38:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfQ2ISyJ-nunta5WLuAAAALs"]
[Thu Nov 13 22:38:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfQ2ISyJ-nunta5WLuQAAAIQ"]
[Thu Nov 13 22:38:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:0d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfQ2ISyJ-nunta5WLugAAALU"]
[Thu Nov 13 22:38:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:0e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfQ2ISyJ-nunta5WLuwAAAF8"]
[Thu Nov 13 22:38:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfQ2ISyJ-nunta5WLvAAAAB8"]
[Thu Nov 13 22:38:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:12e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfQ2ISyJ-nunta5WLvQAAAJo"]
[Thu Nov 13 22:38:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:cf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfQ2ISyJ-nunta5WLvgAAAGE"]
[Thu Nov 13 22:38:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfg2ISyJ-nunta5WLvwAAAKk"]
[Thu Nov 13 22:38:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfg2ISyJ-nunta5WLwAAAAEk"]
[Thu Nov 13 22:38:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfg2ISyJ-nunta5WLwQAAAB4"]
[Thu Nov 13 22:38:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfg2ISyJ-nunta5WLwgAAAN4"]
[Thu Nov 13 22:38:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:0e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfg2ISyJ-nunta5WLxAAAAJY"]
[Thu Nov 13 22:38:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfg2ISyJ-nunta5WLxQAAALw"]
[Thu Nov 13 22:38:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/AMDI0010:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfg2ISyJ-nunta5WLxgAAAEY"]
[Thu Nov 13 22:38:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:0b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfg2ISyJ-nunta5WLxwAAAME"]
[Thu Nov 13 22:38:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfg2ISyJ-nunta5WLyAAAANg"]
[Thu Nov 13 22:38:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:0b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfg2ISyJ-nunta5WLyQAAAJM"]
[Thu Nov 13 22:38:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:1e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfg2ISyJ-nunta5WLygAAAAg"]
[Thu Nov 13 22:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfw2ISyJ-nunta5WLywAAAC8"]
[Thu Nov 13 22:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:12b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfw2ISyJ-nunta5WLzQAAAKg"]
[Thu Nov 13 22:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfw2ISyJ-nunta5WLzwAAABA"]
[Thu Nov 13 22:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/AMDI0010:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfw2ISyJ-nunta5WL0AAAAAw"]
[Thu Nov 13 22:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfw2ISyJ-nunta5WL0QAAAGM"]
[Thu Nov 13 22:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfw2ISyJ-nunta5WL0gAAALg"]
[Thu Nov 13 22:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfw2ISyJ-nunta5WL1AAAACU"]
[Thu Nov 13 22:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:3c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfw2ISyJ-nunta5WL1QAAALA"]
[Thu Nov 13 22:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfw2ISyJ-nunta5WL1gAAABc"]
[Thu Nov 13 22:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfw2ISyJ-nunta5WL1wAAACQ"]
[Thu Nov 13 22:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:13f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOfw2ISyJ-nunta5WL2AAAAC0"]
[Thu Nov 13 22:38:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:2e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOgA2ISyJ-nunta5WL2QAAADM"]
[Thu Nov 13 22:38:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOgA2ISyJ-nunta5WL2gAAAFw"]
[Thu Nov 13 22:38:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOgA2ISyJ-nunta5WL2wAAAAE"]
[Thu Nov 13 22:38:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:1f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOgA2ISyJ-nunta5WL3AAAAAs"]
[Thu Nov 13 22:38:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOgA2ISyJ-nunta5WL3QAAAJI"]
[Thu Nov 13 22:38:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:19d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOgA2ISyJ-nunta5WL3gAAAI0"]
[Thu Nov 13 22:38:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:2b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOgA2ISyJ-nunta5WL3wAAAGA"]
[Thu Nov 13 22:38:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:6f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOgA2ISyJ-nunta5WL4AAAAAQ"]
[Thu Nov 13 22:38:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:fc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOgA2ISyJ-nunta5WL4gAAAAA"]
[Thu Nov 13 22:38:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47863] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOgA2ISyJ-nunta5WL4wAAAEM"]
[Thu Nov 13 22:38:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8418] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:7c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOgA2ISyJ-nunta5WL5AAAAIg"]
[Thu Nov 13 22:38:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/AMDI0010:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOgQ2ISyJ-nunta5WL5gAAAEg"]
[Thu Nov 13 22:39:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33072] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqA2ISyJ-nunta5WMVgAAANQ"]
[Thu Nov 13 22:39:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33072] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqA2ISyJ-nunta5WMWQAAAGg"]
[Thu Nov 13 22:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33072] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:3e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqQ2ISyJ-nunta5WMWwAAAKI"]
[Thu Nov 13 22:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqQ2ISyJ-nunta5WMWgAAAJ4"]
[Thu Nov 13 22:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:141"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqQ2ISyJ-nunta5WMXAAAAA0"]
[Thu Nov 13 22:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqQ2ISyJ-nunta5WMXQAAAHs"]
[Thu Nov 13 22:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:3d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqQ2ISyJ-nunta5WMXgAAAIs"]
[Thu Nov 13 22:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqQ2ISyJ-nunta5WMXwAAADc"]
[Thu Nov 13 22:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqQ2ISyJ-nunta5WMYAAAAK4"]
[Thu Nov 13 22:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqQ2ISyJ-nunta5WMYQAAAEA"]
[Thu Nov 13 22:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqQ2ISyJ-nunta5WMYgAAAGY"]
[Thu Nov 13 22:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqQ2ISyJ-nunta5WMYwAAAMM"]
[Thu Nov 13 22:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:4d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqQ2ISyJ-nunta5WMZAAAAFY"]
[Thu Nov 13 22:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqQ2ISyJ-nunta5WMZgAAAD8"]
[Thu Nov 13 22:39:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqg2ISyJ-nunta5WMZwAAADg"]
[Thu Nov 13 22:39:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqg2ISyJ-nunta5WMaAAAANE"]
[Thu Nov 13 22:39:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqg2ISyJ-nunta5WMaQAAAHg"]
[Thu Nov 13 22:39:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem/devices/cmos_nvram0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqg2ISyJ-nunta5WMagAAANw"]
[Thu Nov 13 22:39:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqg2ISyJ-nunta5WMawAAAII"]
[Thu Nov 13 22:39:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqg2ISyJ-nunta5WMbAAAAKw"]
[Thu Nov 13 22:39:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqg2ISyJ-nunta5WMbgAAADU"]
[Thu Nov 13 22:39:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqg2ISyJ-nunta5WMcAAAAK8"]
[Thu Nov 13 22:39:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqg2ISyJ-nunta5WMcQAAAEw"]
[Thu Nov 13 22:39:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqg2ISyJ-nunta5WMcgAAAHI"]
[Thu Nov 13 22:39:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:7d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqg2ISyJ-nunta5WMcwAAALM"]
[Thu Nov 13 22:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:132"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqw2ISyJ-nunta5WMdAAAAJA"]
[Thu Nov 13 22:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqw2ISyJ-nunta5WMdgAAAFU"]
[Thu Nov 13 22:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:174"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqw2ISyJ-nunta5WMdwAAACA"]
[Thu Nov 13 22:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqw2ISyJ-nunta5WMeAAAAFg"]
[Thu Nov 13 22:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqw2ISyJ-nunta5WMeQAAAHQ"]
[Thu Nov 13 22:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:169"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqw2ISyJ-nunta5WMegAAACM"]
[Thu Nov 13 22:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqw2ISyJ-nunta5WMfAAAAMo"]
[Thu Nov 13 22:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqw2ISyJ-nunta5WMfQAAAM4"]
[Thu Nov 13 22:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0A08:04"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqw2ISyJ-nunta5WMfgAAADA"]
[Thu Nov 13 22:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqw2ISyJ-nunta5WMfwAAAEU"]
[Thu Nov 13 22:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOqw2ISyJ-nunta5WMgAAAAL8"]
[Thu Nov 13 22:39:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:135"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrA2ISyJ-nunta5WMgQAAABE"]
[Thu Nov 13 22:39:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrA2ISyJ-nunta5WMgwAAAHY"]
[Thu Nov 13 22:39:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrA2ISyJ-nunta5WMhQAAAAM"]
[Thu Nov 13 22:39:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrA2ISyJ-nunta5WMiAAAAH0"]
[Thu Nov 13 22:39:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:197"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrA2ISyJ-nunta5WMiQAAAFA"]
[Thu Nov 13 22:39:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrA2ISyJ-nunta5WMigAAAFo"]
[Thu Nov 13 22:39:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrA2ISyJ-nunta5WMiwAAAKM"]
[Thu Nov 13 22:39:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrA2ISyJ-nunta5WMjAAAACw"]
[Thu Nov 13 22:39:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrA2ISyJ-nunta5WMjQAAADo"]
[Thu Nov 13 22:39:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrA2ISyJ-nunta5WMjgAAAGk"]
[Thu Nov 13 22:39:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:9d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrA2ISyJ-nunta5WMjwAAAA4"]
[Thu Nov 13 22:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:146"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrQ2ISyJ-nunta5WMkAAAAGw"]
[Thu Nov 13 22:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrQ2ISyJ-nunta5WMkQAAAMU"]
[Thu Nov 13 22:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrQ2ISyJ-nunta5WMkwAAAM8"]
[Thu Nov 13 22:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrQ2ISyJ-nunta5WMlAAAAAc"]
[Thu Nov 13 22:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrQ2ISyJ-nunta5WMlQAAACk"]
[Thu Nov 13 22:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrQ2ISyJ-nunta5WMlwAAAAY"]
[Thu Nov 13 22:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrQ2ISyJ-nunta5WMmAAAAGs"]
[Thu Nov 13 22:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrQ2ISyJ-nunta5WMmQAAACE"]
[Thu Nov 13 22:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrQ2ISyJ-nunta5WMmgAAAF0"]
[Thu Nov 13 22:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrQ2ISyJ-nunta5WMmwAAAFM"]
[Thu Nov 13 22:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrQ2ISyJ-nunta5WMnAAAALc"]
[Thu Nov 13 22:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:4e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrg2ISyJ-nunta5WMnQAAANA"]
[Thu Nov 13 22:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrg2ISyJ-nunta5WMngAAAHE"]
[Thu Nov 13 22:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrg2ISyJ-nunta5WMoAAAAFs"]
[Thu Nov 13 22:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrg2ISyJ-nunta5WMoQAAAE0"]
[Thu Nov 13 22:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrg2ISyJ-nunta5WMogAAAAI"]
[Thu Nov 13 22:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrg2ISyJ-nunta5WMowAAADs"]
[Thu Nov 13 22:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrg2ISyJ-nunta5WMpQAAAHc"]
[Thu Nov 13 22:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:7e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrg2ISyJ-nunta5WMpgAAACg"]
[Thu Nov 13 22:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrg2ISyJ-nunta5WMpwAAAJ0"]
[Thu Nov 13 22:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrg2ISyJ-nunta5WMqAAAAEI"]
[Thu Nov 13 22:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrg2ISyJ-nunta5WMqQAAAKs"]
[Thu Nov 13 22:39:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrw2ISyJ-nunta5WMqgAAAG4"]
[Thu Nov 13 22:39:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:191"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrw2ISyJ-nunta5WMqwAAAH8"]
[Thu Nov 13 22:39:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrw2ISyJ-nunta5WMrAAAADY"]
[Thu Nov 13 22:39:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrw2ISyJ-nunta5WMrQAAAIY"]
[Thu Nov 13 22:39:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrw2ISyJ-nunta5WMrgAAAJg"]
[Thu Nov 13 22:39:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrw2ISyJ-nunta5WMrwAAABo"]
[Thu Nov 13 22:39:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrw2ISyJ-nunta5WMsAAAAE8"]
[Thu Nov 13 22:39:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrw2ISyJ-nunta5WMsQAAAEE"]
[Thu Nov 13 22:39:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrw2ISyJ-nunta5WMsgAAAB0"]
[Thu Nov 13 22:39:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0A08:07"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrw2ISyJ-nunta5WMtAAAALk"]
[Thu Nov 13 22:39:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/ACPI0007:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOrw2ISyJ-nunta5WMtQAAALE"]
[Thu Nov 13 22:39:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOsA2ISyJ-nunta5WMtgAAAGc"]
[Thu Nov 13 22:39:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56513] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOsA2ISyJ-nunta5WMtwAAAH4"]
[Thu Nov 13 22:39:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29190] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbOsA2ISyJ-nunta5WMuAAAADI"]
[Thu Nov 13 22:45:22 2025] [stevenfranssen.com] [error] [client 43.135.148.92:59672] [pid 940842] apache2_util.c(271): [client 43.135.148.92] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbQAg2ISyJ-nunta5WTJwAAAHU"]
[Thu Nov 13 22:55:34 2025] [stevenfranssen.com] [error] [client 43.157.38.131:57736] [pid 940842] apache2_util.c(271): [client 43.157.38.131] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSZg2ISyJ-nunta5WdDAAAAII"]
[Thu Nov 13 23:00:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21706] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /usr/local/php70/etc/php-fpm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbTjg2ISyJ-nunta5WjVQAAAIg"]
[Thu Nov 13 23:00:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36108] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /usr/local/php71/etc/php-fpm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbTkA2ISyJ-nunta5WjaQAAANs"]
[Thu Nov 13 23:00:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48169] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /usr/local/php73/etc/php-fpm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbTkQ2ISyJ-nunta5WjegAAALg"]
[Thu Nov 13 23:00:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63367] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".vimrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .vimrc found within ARGS:fileloc: /usr/share/doc/mutt/examples/sample.vimrc-sidebar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbTkw2ISyJ-nunta5WjlwAAAFw"]
[Thu Nov 13 23:00:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21706] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /usr/share/doc/bash/README.md.bash_completion.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbTlg2ISyJ-nunta5WjsQAAAFU"]
[Thu Nov 13 23:01:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15899] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-moon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtA2ISyJ-nunta5WlNQAAANw"]
[Thu Nov 13 23:01:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15899] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-pat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtA2ISyJ-nunta5WlNwAAAK4"]
[Thu Nov 13 23:01:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45521] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/update-notifier" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-notifier found within ARGS:path: /etc/update-notifier"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtA2ISyJ-nunta5WlOwAAAGU"]
[Thu Nov 13 23:01:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15899] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-heavy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtA2ISyJ-nunta5WlPAAAAB4"]
[Thu Nov 13 23:01:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17322] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-rank"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtQ2ISyJ-nunta5WlQgAAANE"]
[Thu Nov 13 23:01:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17322] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-yak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtQ2ISyJ-nunta5WlRAAAAMs"]
[Thu Nov 13 23:01:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15899] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-udder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtQ2ISyJ-nunta5WlRwAAAKE"]
[Thu Nov 13 23:01:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39145] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-whippit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtg2ISyJ-nunta5WlTAAAAFs"]
[Thu Nov 13 23:01:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45521] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtg2ISyJ-nunta5WlTQAAAEI"]
[Thu Nov 13 23:01:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39145] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtg2ISyJ-nunta5WlUwAAAGQ"]
[Thu Nov 13 23:01:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39145] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fritz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtg2ISyJ-nunta5WlVAAAAD0"]
[Thu Nov 13 23:01:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39145] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtg2ISyJ-nunta5WlVQAAAE8"]
[Thu Nov 13 23:01:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45521] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtg2ISyJ-nunta5WlWgAAABo"]
[Thu Nov 13 23:01:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39145] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-grog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtw2ISyJ-nunta5WlZgAAAHE"]
[Thu Nov 13 23:01:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17322] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-bongo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTtw2ISyJ-nunta5WlagAAAEU"]
[Thu Nov 13 23:01:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39145] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-argon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTuA2ISyJ-nunta5WlbgAAAMA"]
[Thu Nov 13 23:01:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15899] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-xenon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTuA2ISyJ-nunta5WlcAAAAHM"]
[Thu Nov 13 23:01:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17322] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-noxim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTuA2ISyJ-nunta5WlcQAAAIM"]
[Thu Nov 13 23:01:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15899] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-sith"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTuA2ISyJ-nunta5WleQAAADA"]
[Thu Nov 13 23:01:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28402] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTzA2ISyJ-nunta5WlwgAAAM4"]
[Thu Nov 13 23:01:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28402] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTzA2ISyJ-nunta5WlxgAAAEA"]
[Thu Nov 13 23:01:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTzQ2ISyJ-nunta5Wl1AAAAB8"]
[Thu Nov 13 23:01:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTzQ2ISyJ-nunta5Wl2AAAAFQ"]
[Thu Nov 13 23:01:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4534] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTzg2ISyJ-nunta5Wl3wAAAMY"]
[Thu Nov 13 23:01:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4534] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTzg2ISyJ-nunta5Wl4QAAAFo"]
[Thu Nov 13 23:01:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTzg2ISyJ-nunta5Wl4gAAADQ"]
[Thu Nov 13 23:01:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTzw2ISyJ-nunta5Wl5wAAACE"]
[Thu Nov 13 23:01:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4534] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTzw2ISyJ-nunta5Wl6gAAAJw"]
[Thu Nov 13 23:01:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTzw2ISyJ-nunta5Wl6wAAACk"]
[Thu Nov 13 23:01:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4534] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbTzw2ISyJ-nunta5Wl9AAAACg"]
[Thu Nov 13 23:01:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28402] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT0Q2ISyJ-nunta5WmBgAAAKQ"]
[Thu Nov 13 23:01:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28402] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT0Q2ISyJ-nunta5WmCAAAAHE"]
[Thu Nov 13 23:01:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4534] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT0g2ISyJ-nunta5WmGgAAAFA"]
[Thu Nov 13 23:01:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT0g2ISyJ-nunta5WmHwAAACY"]
[Thu Nov 13 23:01:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4534] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT0w2ISyJ-nunta5WmIQAAANU"]
[Thu Nov 13 23:01:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38032] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT0w2ISyJ-nunta5WmKgAAADA"]
[Thu Nov 13 23:01:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38032] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT1A2ISyJ-nunta5WmMAAAAF4"]
[Thu Nov 13 23:01:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT1A2ISyJ-nunta5WmNAAAAI8"]
[Thu Nov 13 23:01:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/openal" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/openal found within ARGS:path: /etc/openal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT1A2ISyJ-nunta5WmNQAAAD4"]
[Thu Nov 13 23:01:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT1g2ISyJ-nunta5WmVAAAAJY"]
[Thu Nov 13 23:01:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT2A2ISyJ-nunta5WmZwAAAGg"]
[Thu Nov 13 23:01:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38032] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT2g2ISyJ-nunta5WmhwAAAIs"]
[Thu Nov 13 23:01:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38032] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT2g2ISyJ-nunta5WmiAAAADE"]
[Thu Nov 13 23:01:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38032] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:path: /etc/gtk-2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT2w2ISyJ-nunta5WmmQAAAHY"]
[Thu Nov 13 23:01:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17177] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:path: /etc/sudoers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT3A2ISyJ-nunta5WmnwAAAMY"]
[Thu Nov 13 23:01:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4534] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT3Q2ISyJ-nunta5WmpgAAAEQ"]
[Thu Nov 13 23:01:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4534] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT3Q2ISyJ-nunta5WmpwAAACE"]
[Thu Nov 13 23:01:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17177] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT3Q2ISyJ-nunta5WmrQAAACk"]
[Thu Nov 13 23:01:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17177] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT3g2ISyJ-nunta5WmtgAAAMQ"]
[Thu Nov 13 23:01:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4534] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-hok"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT3g2ISyJ-nunta5WmwAAAAEs"]
[Thu Nov 13 23:01:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4534] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT3w2ISyJ-nunta5WmyQAAAHU"]
[Thu Nov 13 23:01:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4534] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT3w2ISyJ-nunta5WmzAAAAHw"]
[Thu Nov 13 23:01:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT3w2ISyJ-nunta5Wm2QAAAIU"]
[Thu Nov 13 23:01:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT4A2ISyJ-nunta5Wm4wAAALQ"]
[Thu Nov 13 23:01:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT4A2ISyJ-nunta5Wm5AAAALM"]
[Thu Nov 13 23:01:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbT4A2ISyJ-nunta5Wm5gAAAKA"]
[Thu Nov 13 23:02:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44878] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUBA2ISyJ-nunta5WnUgAAADs"]
[Thu Nov 13 23:02:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29082] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUBA2ISyJ-nunta5WnUwAAAL4"]
[Thu Nov 13 23:02:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29082] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUBA2ISyJ-nunta5WnVQAAAE8"]
[Thu Nov 13 23:02:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9584] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUBg2ISyJ-nunta5WnYgAAAFg"]
[Thu Nov 13 23:02:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29082] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUBg2ISyJ-nunta5WndgAAACY"]
[Thu Nov 13 23:02:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49365] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUDA2ISyJ-nunta5WnxQAAAF8"]
[Thu Nov 13 23:02:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29082] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUDw2ISyJ-nunta5Wn6QAAAM4"]
[Thu Nov 13 23:02:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44878] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUEA2ISyJ-nunta5Wn_wAAADU"]
[Thu Nov 13 23:02:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29082] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUEg2ISyJ-nunta5WoEAAAAB4"]
[Thu Nov 13 23:02:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29082] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUEg2ISyJ-nunta5WoEgAAALc"]
[Thu Nov 13 23:02:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29082] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUFA2ISyJ-nunta5WoJwAAADs"]
[Thu Nov 13 23:02:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44878] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUFQ2ISyJ-nunta5WoOgAAAKc"]
[Thu Nov 13 23:02:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44878] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUFg2ISyJ-nunta5WoPwAAAEU"]
[Thu Nov 13 23:02:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44878] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUFw2ISyJ-nunta5WoUAAAALo"]
[Thu Nov 13 23:02:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29082] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUFw2ISyJ-nunta5WoVAAAANc"]
[Thu Nov 13 23:02:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29082] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUGA2ISyJ-nunta5WoXQAAAH4"]
[Thu Nov 13 23:02:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49365] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUGg2ISyJ-nunta5WodAAAAEY"]
[Thu Nov 13 23:02:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3932] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUGg2ISyJ-nunta5WoegAAACI"]
[Thu Nov 13 23:02:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3932] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUGw2ISyJ-nunta5WohAAAAMw"]
[Thu Nov 13 23:02:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3932] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUGw2ISyJ-nunta5WohgAAAJY"]
[Thu Nov 13 23:02:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49365] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUGw2ISyJ-nunta5WohwAAACA"]
[Thu Nov 13 23:02:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49365] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUHA2ISyJ-nunta5WolAAAABc"]
[Thu Nov 13 23:02:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49365] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUHA2ISyJ-nunta5WonAAAABA"]
[Thu Nov 13 23:02:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3932] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUHg2ISyJ-nunta5WosgAAAII"]
[Thu Nov 13 23:02:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49365] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUHg2ISyJ-nunta5WotAAAAFw"]
[Thu Nov 13 23:02:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49365] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:path: /etc/libpaper.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUHw2ISyJ-nunta5WouwAAAAg"]
[Thu Nov 13 23:02:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49365] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:path: /etc/depmod.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUHw2ISyJ-nunta5WoxgAAAFQ"]
[Thu Nov 13 23:02:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44878] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUIA2ISyJ-nunta5WoyAAAAJQ"]
[Thu Nov 13 23:02:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44878] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUIA2ISyJ-nunta5WozQAAAMM"]
[Thu Nov 13 23:02:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61792] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUIQ2ISyJ-nunta5Wo2AAAAFM"]
[Thu Nov 13 23:02:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49365] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUIg2ISyJ-nunta5Wo5wAAAL4"]
[Thu Nov 13 23:02:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61792] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUIg2ISyJ-nunta5Wo6wAAAF0"]
[Thu Nov 13 23:03:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61792] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUJA2ISyJ-nunta5WpAwAAAKQ"]
[Thu Nov 13 23:03:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61792] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUJA2ISyJ-nunta5WpBAAAACY"]
[Thu Nov 13 23:03:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3932] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUJQ2ISyJ-nunta5WpEAAAADA"]
[Thu Nov 13 23:03:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61792] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUJg2ISyJ-nunta5WpHwAAAIA"]
[Thu Nov 13 23:03:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3932] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUJg2ISyJ-nunta5WpJAAAANg"]
[Thu Nov 13 23:03:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61792] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUJw2ISyJ-nunta5WpKQAAAHQ"]
[Thu Nov 13 23:03:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3932] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUJw2ISyJ-nunta5WpLAAAAKg"]
[Thu Nov 13 23:03:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49365] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUKA2ISyJ-nunta5WpNQAAAJc"]
[Thu Nov 13 23:03:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbULg2ISyJ-nunta5WpZwAAAEw"]
[Thu Nov 13 23:03:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbULg2ISyJ-nunta5WpagAAAEM"]
[Thu Nov 13 23:03:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1268] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUMA2ISyJ-nunta5WphAAAAFo"]
[Thu Nov 13 23:03:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUNw2ISyJ-nunta5WqIAAAAAo"]
[Thu Nov 13 23:03:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61792] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUOA2ISyJ-nunta5WqJQAAAAk"]
[Thu Nov 13 23:03:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61792] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUOA2ISyJ-nunta5WqNgAAAJs"]
[Thu Nov 13 23:03:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61792] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUOQ2ISyJ-nunta5WqPAAAAMU"]
[Thu Nov 13 23:03:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61792] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUOg2ISyJ-nunta5WqZAAAADs"]
[Thu Nov 13 23:03:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUPQ2ISyJ-nunta5WqnwAAAH4"]
[Thu Nov 13 23:03:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUPg2ISyJ-nunta5WqsAAAAJc"]
[Thu Nov 13 23:03:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUPw2ISyJ-nunta5WqxQAAACs"]
[Thu Nov 13 23:03:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUPw2ISyJ-nunta5WqyQAAAHA"]
[Thu Nov 13 23:03:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUPw2ISyJ-nunta5WqywAAAAA"]
[Thu Nov 13 23:03:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUPw2ISyJ-nunta5Wq0wAAABA"]
[Thu Nov 13 23:03:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1268] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUQg2ISyJ-nunta5Wq_gAAAJs"]
[Thu Nov 13 23:03:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1268] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUQw2ISyJ-nunta5WrIwAAAGU"]
[Thu Nov 13 23:03:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18078] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbURg2ISyJ-nunta5WrZAAAABQ"]
[Thu Nov 13 23:03:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6468] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUSA2ISyJ-nunta5WriwAAACQ"]
[Thu Nov 13 23:03:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUSQ2ISyJ-nunta5WrpQAAAC4"]
[Thu Nov 13 23:03:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1268] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUSw2ISyJ-nunta5WrygAAAMU"]
[Thu Nov 13 23:03:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUTw2ISyJ-nunta5WsLwAAANg"]
[Thu Nov 13 23:03:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28864] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUUA2ISyJ-nunta5WsPgAAAC0"]
[Thu Nov 13 23:04:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8005] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUgQ2ISyJ-nunta5WtdwAAADI"]
[Thu Nov 13 23:04:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8005] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUhQ2ISyJ-nunta5WtzAAAAKw"]
[Thu Nov 13 23:04:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14211] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUhg2ISyJ-nunta5Wt0wAAADg"]
[Thu Nov 13 23:04:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13377] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUlA2ISyJ-nunta5WujwAAALc"]
[Thu Nov 13 23:04:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20946] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUmg2ISyJ-nunta5Wu5AAAADI"]
[Thu Nov 13 23:05:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20946] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUng2ISyJ-nunta5WvFAAAABE"]
[Thu Nov 13 23:05:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20946] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUoQ2ISyJ-nunta5WvQwAAACE"]
[Thu Nov 13 23:05:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59632] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUpg2ISyJ-nunta5WviAAAAA4"]
[Thu Nov 13 23:05:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59632] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUpw2ISyJ-nunta5WvkQAAALU"]
[Thu Nov 13 23:05:13 2025] [stevenfranssen.com] [warn] [client 216.73.216.137:53771] [pid 940842] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Nov 13 23:05:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59632] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUqQ2ISyJ-nunta5WvqgAAAEY"]
[Thu Nov 13 23:05:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59632] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUqQ2ISyJ-nunta5WvrQAAABU"]
[Thu Nov 13 23:05:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59632] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUqw2ISyJ-nunta5WvwwAAAEg"]
[Thu Nov 13 23:05:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59252] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUrg2ISyJ-nunta5Wv6AAAAGA"]
[Thu Nov 13 23:05:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60764] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUrw2ISyJ-nunta5Wv_QAAAHg"]
[Thu Nov 13 23:05:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59252] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUsA2ISyJ-nunta5WwAgAAAFo"]
[Thu Nov 13 23:05:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60764] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUsQ2ISyJ-nunta5WwKQAAAFg"]
[Thu Nov 13 23:05:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37979] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:path: /etc/ld.so.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbUuA2ISyJ-nunta5WwnQAAAGw"]
[Thu Nov 13 23:06:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35740] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbU9A2ISyJ-nunta5WxfwAAAC8"]
[Thu Nov 13 23:06:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39656] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbU9w2ISyJ-nunta5WxowAAAAQ"]
[Thu Nov 13 23:06:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54294] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/timezone" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/timezone found within ARGS:fileloc: /etc/timezone"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbU-A2ISyJ-nunta5WxsgAAAK4"]
[Thu Nov 13 23:06:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54294] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbU-Q2ISyJ-nunta5WxvgAAALc"]
[Thu Nov 13 23:06:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58720] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbU_g2ISyJ-nunta5WyAgAAAM8"]
[Thu Nov 13 23:06:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58720] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/maildroprc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbU_w2ISyJ-nunta5WyFQAAAIg"]
[Thu Nov 13 23:06:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39656] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/crypttab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crypttab found within ARGS:fileloc: /etc/crypttab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbVBg2ISyJ-nunta5WycQAAAJA"]
[Thu Nov 13 23:06:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58720] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbVCA2ISyJ-nunta5WyigAAADs"]
[Thu Nov 13 23:06:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39656] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/crontab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crontab found within ARGS:fileloc: /etc/crontab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbVDQ2ISyJ-nunta5WyygAAAE4"]
[Thu Nov 13 23:06:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43650] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbVDQ2ISyJ-nunta5WyywAAAH0"]
[Thu Nov 13 23:06:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43650] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbVDg2ISyJ-nunta5Wy3QAAALE"]
[Thu Nov 13 23:06:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25885] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbVEQ2ISyJ-nunta5WzBAAAAJ4"]
[Thu Nov 13 23:07:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25885] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbVFQ2ISyJ-nunta5WzMwAAACE"]
[Thu Nov 13 23:07:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17966] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbVFg2ISyJ-nunta5WzRAAAAMs"]
[Thu Nov 13 23:07:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25885] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbVGA2ISyJ-nunta5WzXgAAAIw"]
[Thu Nov 13 23:09:03 2025] [stevenfranssen.com] [error] [client 43.135.144.81:35224] [pid 940842] apache2_util.c(271): [client 43.135.144.81] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVjw2ISyJ-nunta5W16AAAANM"]
[Thu Nov 13 23:12:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56348] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbWXg2ISyJ-nunta5W6-QAAAEM"]
[Thu Nov 13 23:12:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56348] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com_20251031085512/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbWXg2ISyJ-nunta5W6_gAAAA0"]
[Thu Nov 13 23:12:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62572] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbWYA2ISyJ-nunta5W7FwAAABw"]
[Thu Nov 13 23:12:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18897] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbWYQ2ISyJ-nunta5W7HQAAAKE"]
[Thu Nov 13 23:12:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33469] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com_20251031085512/php.ini__8d8a5bb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbWZA2ISyJ-nunta5W7OgAAAMA"]
[Thu Nov 13 23:12:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56348] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbWZA2ISyJ-nunta5W7PwAAAAg"]
[Thu Nov 13 23:12:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62572] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com_20251031085512/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-stallone-flavin-divorce"] [unique_id "aRbWZQ2ISyJ-nunta5W7TgAAAGs"]
[Thu Nov 13 23:12:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28163] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /usr/local/php81/var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbWeQ2ISyJ-nunta5W7tgAAAHY"]
[Thu Nov 13 23:16:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57063] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "data/kafka" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: data/kafka found within ARGS:path: /lib/python3/dist-packages/botocore/data/kafka"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbXPA2ISyJ-nunta5XBiAAAAGQ"]
[Thu Nov 13 23:18:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50697] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /usr/local/php82/etc/php-fpm.d/www.conf.default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbXug2ISyJ-nunta5XIjQAAABc"]
[Thu Nov 13 23:18:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50697] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /usr/local/php82/etc/php-fpm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbXug2ISyJ-nunta5XIjQAAABc"]
[Thu Nov 13 23:20:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45445] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /usr/local/php80/etc/php-fpm.conf.default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbYRw2ISyJ-nunta5XOpwAAABw"]
[Thu Nov 13 23:22:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57825] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "data/kafka" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: data/kafka found within ARGS:path: /lib/python3/dist-packages/botocore/data/kafkaconnect"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbYzQ2ISyJ-nunta5XTfwAAABM"]
[Thu Nov 13 23:25:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26138] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.toarray/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbZZQ2ISyJ-nunta5XYhAAAABs"]
[Thu Nov 13 23:25:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28874] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.stubarray/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbZaA2ISyJ-nunta5XYsgAAABc"]
[Thu Nov 13 23:25:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53246] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.isarraybuffer/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbZhw2ISyJ-nunta5XaqQAAAAk"]
[Thu Nov 13 23:27:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13339] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.invokemap/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbZ-A2ISyJ-nunta5XeqgAAAJg"]
[Thu Nov 13 23:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13339] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.groupby/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbZ-g2ISyJ-nunta5XevgAAAFU"]
[Thu Nov 13 23:27:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26744] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.stubtrue/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbZ-g2ISyJ-nunta5XexwAAABs"]
[Thu Nov 13 23:27:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26744] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/path-browserify/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbZ-w2ISyJ-nunta5XezwAAAF8"]
[Thu Nov 13 23:27:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13339] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/async-each/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbZ_Q2ISyJ-nunta5Xe7AAAAD8"]
[Thu Nov 13 23:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13339] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.negate/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbZ_w2ISyJ-nunta5XfAQAAAJI"]
[Thu Nov 13 23:27:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13639] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.initial/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbZ_w2ISyJ-nunta5XfBwAAAAQ"]
[Thu Nov 13 23:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13537] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.divide/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaAA2ISyJ-nunta5XfCwAAAIM"]
[Thu Nov 13 23:28:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3062] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.isweakset/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaAA2ISyJ-nunta5XfEwAAADk"]
[Thu Nov 13 23:28:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13339] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/object-assign/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaBA2ISyJ-nunta5XfMgAAAJs"]
[Thu Nov 13 23:28:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19074] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.isobject/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaBw2ISyJ-nunta5XfXAAAAMU"]
[Thu Nov 13 23:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51510] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.truncate/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaCg2ISyJ-nunta5XffwAAAAU"]
[Thu Nov 13 23:28:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13339] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.sortedindex/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaCg2ISyJ-nunta5XfhwAAAFQ"]
[Thu Nov 13 23:28:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26744] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/detect-file/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaDA2ISyJ-nunta5XflQAAADE"]
[Thu Nov 13 23:28:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:26744] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/array-uniq/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaDQ2ISyJ-nunta5XfpQAAAGo"]
[Thu Nov 13 23:28:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34052] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/asn1.js-rfc5280/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaDg2ISyJ-nunta5XfrAAAAJQ"]
[Thu Nov 13 23:28:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13339] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.isnull/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaDw2ISyJ-nunta5XfvQAAAAI"]
[Thu Nov 13 23:28:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18724] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/binary-extensions/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaFA2ISyJ-nunta5XgAQAAALo"]
[Thu Nov 13 23:28:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53346] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.sortedindexof/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaIA2ISyJ-nunta5XgiAAAAAg"]
[Thu Nov 13 23:28:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13366] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /usr/lib/initramfs-tools/etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaJg2ISyJ-nunta5Xg0AAAAMY"]
[Thu Nov 13 23:28:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:13366] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.pullallwith/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaKw2ISyJ-nunta5XhEQAAABE"]
[Thu Nov 13 23:28:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34520] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.includes/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaOA2ISyJ-nunta5XhowAAABg"]
[Thu Nov 13 23:30:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32546] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/nfs-top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbafQ2ISyJ-nunta5Xk6gAAALI"]
[Thu Nov 13 23:30:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63976] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.mean/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbagA2ISyJ-nunta5XlAgAAAKU"]
[Thu Nov 13 23:30:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32546] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-twiddle.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbagQ2ISyJ-nunta5XlDwAAANE"]
[Thu Nov 13 23:30:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30406] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".htpasswd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htpasswd found within ARGS:fileloc: /home/dh_pvsc7i/logs/stevenfranssen.com/https/html/.htpasswd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbagw2ISyJ-nunta5XlKwAAAEo"]
[Thu Nov 13 23:30:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7193] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/srcutree/parameters/big_cpu_lim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbahA2ISyJ-nunta5XlLgAAANQ"]
[Thu Nov 13 23:30:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7193] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/srcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbahA2ISyJ-nunta5XlLgAAANQ"]
[Thu Nov 13 23:30:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63976] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.dropright/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaiA2ISyJ-nunta5XlaAAAAL8"]
[Thu Nov 13 23:30:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63976] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.isequal/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaiQ2ISyJ-nunta5XlcgAAAIo"]
[Thu Nov 13 23:30:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52255] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:fileloc: /usr/lib/php/20210902/iconv.so"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaiw2ISyJ-nunta5XliwAAAK0"]
[Thu Nov 13 23:30:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52255] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php/20210902"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaiw2ISyJ-nunta5XliwAAAK0"]
[Thu Nov 13 23:30:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4992] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/is-buffer/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbajg2ISyJ-nunta5XlsQAAAME"]
[Thu Nov 13 23:30:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4992] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/srcutree/parameters/counter_wrap_check"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbamg2ISyJ-nunta5XmPgAAAN4"]
[Thu Nov 13 23:30:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4992] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/srcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbamg2ISyJ-nunta5XmPgAAAN4"]
[Thu Nov 13 23:30:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7554] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rbd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbanA2ISyJ-nunta5XmWQAAAHo"]
[Thu Nov 13 23:30:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4992] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.mergewith/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaoQ2ISyJ-nunta5XmlwAAANY"]
[Thu Nov 13 23:30:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4992] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.unescape/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaqQ2ISyJ-nunta5Xm-QAAAAQ"]
[Thu Nov 13 23:30:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58796] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.uppercase/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaqw2ISyJ-nunta5XnDQAAADo"]
[Thu Nov 13 23:30:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17256] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.tonumber/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbarA2ISyJ-nunta5XnHQAAAKY"]
[Thu Nov 13 23:30:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4992] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/buffer/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbarg2ISyJ-nunta5XnIwAAAC4"]
[Thu Nov 13 23:30:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55688] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.countby/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbarw2ISyJ-nunta5XnMQAAAGQ"]
[Thu Nov 13 23:30:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58796] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/processor/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbasA2ISyJ-nunta5XnPgAAAFU"]
[Thu Nov 13 23:30:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55688] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.xorwith/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbasg2ISyJ-nunta5XnVgAAAAw"]
[Thu Nov 13 23:30:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57552] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_htcp/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbasg2ISyJ-nunta5XnWQAAAIw"]
[Thu Nov 13 23:31:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58796] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.isnan/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbatA2ISyJ-nunta5XndQAAAAU"]
[Thu Nov 13 23:31:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58796] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.clonewith/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbatQ2ISyJ-nunta5XnfQAAAJ0"]
[Thu Nov 13 23:31:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57552] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.flatten/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbatQ2ISyJ-nunta5XngAAAACI"]
[Thu Nov 13 23:31:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58796] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/public-encrypt/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbauA2ISyJ-nunta5XnmwAAAJU"]
[Thu Nov 13 23:31:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58796] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/asn1.js/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbauQ2ISyJ-nunta5XnrAAAAEU"]
[Thu Nov 13 23:31:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:58796] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/emoji-regex/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaug2ISyJ-nunta5XntwAAAIQ"]
[Thu Nov 13 23:31:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51361] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.multiply/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbavA2ISyJ-nunta5Xn1QAAAKw"]
[Thu Nov 13 23:31:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62185] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/microcode/parameters/force_minrev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbavg2ISyJ-nunta5Xn9AAAAAM"]
[Thu Nov 13 23:31:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62185] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/microcode/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbavg2ISyJ-nunta5Xn9AAAAAM"]
[Thu Nov 13 23:31:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38359] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/aggregate-error/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbaww2ISyJ-nunta5XoOwAAADc"]
[Thu Nov 13 23:31:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44414] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.constant/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbayw2ISyJ-nunta5XomgAAAMg"]
[Thu Nov 13 23:31:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38359] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.fill/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbayw2ISyJ-nunta5XomwAAAKY"]
[Thu Nov 13 23:31:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38359] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/object.assign/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbazQ2ISyJ-nunta5XovQAAAKk"]
[Thu Nov 13 23:31:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44414] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.tolower/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbazw2ISyJ-nunta5XozgAAABM"]
[Thu Nov 13 23:31:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42322] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.uniqby/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRba0A2ISyJ-nunta5Xo3AAAAGs"]
[Thu Nov 13 23:31:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38359] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.lastindexof/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRba0A2ISyJ-nunta5Xo4QAAAMU"]
[Thu Nov 13 23:31:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60084] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.kebabcase/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRba0Q2ISyJ-nunta5Xo6QAAAG8"]
[Thu Nov 13 23:31:30 2025] [stevenfranssen.com] [error] [client 43.130.31.17:52428] [pid 940842] apache2_util.c(271): [client 43.130.31.17] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRba0g2ISyJ-nunta5Xo9gAAADU"]
[Thu Nov 13 23:31:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42322] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/clean-stack/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRba1w2ISyJ-nunta5XpOgAAACM"]
[Thu Nov 13 23:31:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36265] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/panic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRba3Q2ISyJ-nunta5XphwAAAA0"]
[Thu Nov 13 23:31:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56912] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.floor/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRba4w2ISyJ-nunta5XpzAAAAM8"]
[Thu Nov 13 23:31:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:56912] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.pad/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRba4w2ISyJ-nunta5Xp1gAAAMs"]
[Thu Nov 13 23:32:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:39662] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.ismatchwith/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRba-A2ISyJ-nunta5XrBQAAAGc"]
[Thu Nov 13 23:32:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34685] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/resolve-cwd/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbGQ2ISyJ-nunta5XsBAAAABc"]
[Thu Nov 13 23:32:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21038] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/copy-concurrently/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbHA2ISyJ-nunta5XsMgAAAKo"]
[Thu Nov 13 23:32:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34685] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/keyboard/parameters/brl_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbIw2ISyJ-nunta5XsiAAAAL0"]
[Thu Nov 13 23:32:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34685] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/keyboard/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbIw2ISyJ-nunta5XsiAAAAL0"]
[Thu Nov 13 23:32:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19531] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.sumby/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbIw2ISyJ-nunta5XsjAAAAF0"]
[Thu Nov 13 23:32:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34685] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/apparmor/parameters/debug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbJA2ISyJ-nunta5XskwAAAL4"]
[Thu Nov 13 23:32:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34685] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/apparmor/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbJA2ISyJ-nunta5XskwAAAL4"]
[Thu Nov 13 23:32:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/yargs/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbJQ2ISyJ-nunta5XspQAAANE"]
[Thu Nov 13 23:32:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34685] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/minimatch/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbKg2ISyJ-nunta5Xs5gAAANc"]
[Thu Nov 13 23:33:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25095] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/pkg-dir/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbLA2ISyJ-nunta5XtBwAAAKA"]
[Thu Nov 13 23:33:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:41274] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/is-map/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbLg2ISyJ-nunta5XtHAAAAGc"]
[Thu Nov 13 23:33:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25095] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ceph/parameters/mount_syntax_v2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbLw2ISyJ-nunta5XtKAAAAJc"]
[Thu Nov 13 23:33:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:25095] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbLw2ISyJ-nunta5XtKAAAAJc"]
[Thu Nov 13 23:33:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17674] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ceph/parameters/mount_syntax_v1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbOw2ISyJ-nunta5Xt1AAAAGc"]
[Thu Nov 13 23:33:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17674] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbOw2ISyJ-nunta5Xt1AAAAGc"]
[Thu Nov 13 23:33:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11509] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/tiny-glob/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbOw2ISyJ-nunta5Xt3AAAAAU"]
[Thu Nov 13 23:33:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:11509] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/is-weakset/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbPg2ISyJ-nunta5XuBgAAAGk"]
[Thu Nov 13 23:33:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9431] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/fill-range/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbQA2ISyJ-nunta5XuGwAAAJ8"]
[Thu Nov 13 23:33:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9431] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/netfs/parameters/debug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbRA2ISyJ-nunta5XuVgAAAAc"]
[Thu Nov 13 23:33:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9431] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netfs/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbRA2ISyJ-nunta5XuVgAAAAc"]
[Thu Nov 13 23:33:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9431] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/browserify-des/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbTA2ISyJ-nunta5XuxwAAAEk"]
[Thu Nov 13 23:33:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27264] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.zipwith/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbUA2ISyJ-nunta5Xu-wAAAEo"]
[Thu Nov 13 23:33:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37480] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/apparmor/parameters/rawdata_compression_level"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbVg2ISyJ-nunta5XvUgAAAEA"]
[Thu Nov 13 23:33:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37480] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/apparmor/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbVg2ISyJ-nunta5XvUgAAAEA"]
[Thu Nov 13 23:33:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19915] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/domain-browser/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbXA2ISyJ-nunta5XvqgAAAFM"]
[Thu Nov 13 23:33:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37480] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/lodash.topairsin/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbXQ2ISyJ-nunta5XvuQAAAEo"]
[Thu Nov 13 23:33:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19915] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /usr/share/nodejs/util/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbYQ2ISyJ-nunta5Xv8gAAAEg"]
[Thu Nov 13 23:34:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20691] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sit/parameters/log_ecn_error"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbbg2ISyJ-nunta5XwtwAAAMk"]
[Thu Nov 13 23:34:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20691] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sit/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbbg2ISyJ-nunta5XwtwAAAMk"]
[Thu Nov 13 23:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20691] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/apparmor/parameters/export_binary"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbew2ISyJ-nunta5XxWAAAAK8"]
[Thu Nov 13 23:34:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20691] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/apparmor/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbew2ISyJ-nunta5XxWAAAAK8"]
[Thu Nov 13 23:34:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37064] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-cabo.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbfA2ISyJ-nunta5XxbQAAAFo"]
[Thu Nov 13 23:34:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24734] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/firmware_node/device:91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbboA2ISyJ-nunta5XyFgAAAMQ"]
[Thu Nov 13 23:34:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24734] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnxt_en/drivers/pci:bnxt_en/0000:81:00.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbboQ2ISyJ-nunta5XyIgAAAIw"]
[Thu Nov 13 23:34:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17069] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbboQ2ISyJ-nunta5XyIwAAAM0"]
[Thu Nov 13 23:34:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24734] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcupdate/parameters/rcu_normal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbboQ2ISyJ-nunta5XyKgAAALQ"]
[Thu Nov 13 23:34:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24734] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcupdate/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbboQ2ISyJ-nunta5XyKgAAALQ"]
[Thu Nov 13 23:35:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24734] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/efi_test"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbpQ2ISyJ-nunta5XyXAAAAAg"]
[Thu Nov 13 23:35:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24734] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nfsd/parameters/nfs4_disable_idmapping"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbpQ2ISyJ-nunta5XyXgAAACg"]
[Thu Nov 13 23:35:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24734] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbpQ2ISyJ-nunta5XyXgAAACg"]
[Thu Nov 13 23:35:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15660] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/capabilities"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbpg2ISyJ-nunta5XyYgAAAIM"]
[Thu Nov 13 23:35:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24734] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore/drivers/usb:hub/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbpw2ISyJ-nunta5XyeQAAAIQ"]
[Thu Nov 13 23:35:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24734] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /usr/local/dh/etc/xmlrpc-physical.crt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbqA2ISyJ-nunta5XyhwAAAKI"]
[Thu Nov 13 23:35:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24734] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/spurious/parameters/noirqdebug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbqg2ISyJ-nunta5XylQAAAFM"]
[Thu Nov 13 23:35:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:24734] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/spurious/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbqg2ISyJ-nunta5XylQAAAFM"]
[Thu Nov 13 23:35:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15660] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mpt3sas/parameters/max_msix_vectors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbqw2ISyJ-nunta5XyrAAAAGQ"]
[Thu Nov 13 23:35:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15660] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbqw2ISyJ-nunta5XyrAAAAGQ"]
[Thu Nov 13 23:35:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62129] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/raid0/parameters/default_layout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbqw2ISyJ-nunta5XyrgAAAJs"]
[Thu Nov 13 23:35:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62129] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/raid0/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbqw2ISyJ-nunta5XyrgAAAJs"]
[Thu Nov 13 23:35:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48176] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/psmouse/parameters/smartscroll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbrg2ISyJ-nunta5XyxgAAAHM"]
[Thu Nov 13 23:35:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48176] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/psmouse/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbrg2ISyJ-nunta5XyxgAAAHM"]
[Thu Nov 13 23:35:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48176] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /usr/local/dh/etc/php-ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbsg2ISyJ-nunta5Xy_wAAAGs"]
[Thu Nov 13 23:35:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50069] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/firmware_node/device:90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbsg2ISyJ-nunta5XzAgAAABw"]
[Thu Nov 13 23:35:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48176] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2/device/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbtQ2ISyJ-nunta5XzJAAAAME"]
[Thu Nov 13 23:35:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48176] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/systemd-udevd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbuQ2ISyJ-nunta5XzVQAAAHU"]
[Thu Nov 13 23:35:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48176] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/aacraid/parameters/update_interval"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbug2ISyJ-nunta5XzYgAAAFg"]
[Thu Nov 13 23:35:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48176] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbug2ISyJ-nunta5XzYgAAAFg"]
[Thu Nov 13 23:35:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37593] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/aacraid/parameters/check_interval"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbug2ISyJ-nunta5XzaAAAAJY"]
[Thu Nov 13 23:35:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37593] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbug2ISyJ-nunta5XzaAAAAJY"]
[Thu Nov 13 23:35:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:9972] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/run-rpc_pipefs.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbvA2ISyJ-nunta5XzfgAAAGI"]
[Thu Nov 13 23:35:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0/device/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbvg2ISyJ-nunta5XzlwAAAKA"]
[Thu Nov 13 23:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mpt3sas/parameters/missing_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbvw2ISyJ-nunta5XzogAAAKQ"]
[Thu Nov 13 23:35:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbvw2ISyJ-nunta5XzogAAAKQ"]
[Thu Nov 13 23:35:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/fail2ban.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbww2ISyJ-nunta5Xz0gAAACw"]
[Thu Nov 13 23:35:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1278] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/ntp.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbxA2ISyJ-nunta5Xz3AAAAHc"]
[Thu Nov 13 23:35:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnxt_en/drivers/pci:bnxt_en/0000:81:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbxw2ISyJ-nunta5X0EgAAABc"]
[Thu Nov 13 23:35:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/unattended-upgrades.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbyQ2ISyJ-nunta5X0LAAAANc"]
[Thu Nov 13 23:35:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/psmouse/parameters/synaptics_intertouch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbyg2ISyJ-nunta5X0OgAAAKo"]
[Thu Nov 13 23:35:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/psmouse/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbyg2ISyJ-nunta5X0OgAAAKo"]
[Thu Nov 13 23:35:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27006] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbzA2ISyJ-nunta5X0UAAAAJ0"]
[Thu Nov 13 23:35:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mpt3sas/parameters/diag_buffer_enable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbzA2ISyJ-nunta5X0UgAAAMk"]
[Thu Nov 13 23:35:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbzA2ISyJ-nunta5X0UgAAAMk"]
[Thu Nov 13 23:35:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27006] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/var.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbbzg2ISyJ-nunta5X0bgAAAGM"]
[Thu Nov 13 23:35:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47130] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_ismt/drivers/pci:ismt_smbus/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb0Q2ISyJ-nunta5X0ngAAAME"]
[Thu Nov 13 23:35:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54434] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/zabbix-agent.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb0Q2ISyJ-nunta5X0pAAAAIc"]
[Thu Nov 13 23:35:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27006] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mpt3sas/parameters/perf_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb0g2ISyJ-nunta5X0sgAAAMA"]
[Thu Nov 13 23:35:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27006] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb0g2ISyJ-nunta5X0sgAAAMA"]
[Thu Nov 13 23:35:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27479] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libahci/parameters/skip_host_reset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb0w2ISyJ-nunta5X0xQAAAKU"]
[Thu Nov 13 23:35:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27479] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libahci/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb0w2ISyJ-nunta5X0xQAAAKU"]
[Thu Nov 13 23:35:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7245] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/drivers/hid-sensor-hub/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb1g2ISyJ-nunta5X05AAAALw"]
[Thu Nov 13 23:35:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49563] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_generic/drivers/hid:hid-generic/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb2A2ISyJ-nunta5X1BAAAAEg"]
[Thu Nov 13 23:35:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49563] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/cron.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb3w2ISyJ-nunta5X1XgAAAE4"]
[Thu Nov 13 23:36:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21315] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nfsd/parameters/cltrack_prog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb4w2ISyJ-nunta5X1oAAAAFU"]
[Thu Nov 13 23:36:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21315] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb4w2ISyJ-nunta5X1oAAAAFU"]
[Thu Nov 13 23:36:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:49563] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/megadev0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb5A2ISyJ-nunta5X1rgAAAKM"]
[Thu Nov 13 23:36:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21091] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/ssh.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb5g2ISyJ-nunta5X1xwAAAE0"]
[Thu Nov 13 23:36:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21315] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mpt3sas/parameters/smp_affinity_enable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb6Q2ISyJ-nunta5X16AAAAEc"]
[Thu Nov 13 23:36:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21315] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb6Q2ISyJ-nunta5X16AAAAEc"]
[Thu Nov 13 23:36:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21091] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /usr/local/dh/etc/xmlrpc-logical.key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb6Q2ISyJ-nunta5X17AAAANw"]
[Thu Nov 13 23:36:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15960] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/tmp.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb7Q2ISyJ-nunta5X2JQAAALA"]
[Thu Nov 13 23:36:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21315] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mpt3sas/parameters/max_queue_depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb7Q2ISyJ-nunta5X2KQAAAMg"]
[Thu Nov 13 23:36:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21315] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb7Q2ISyJ-nunta5X2KQAAAMg"]
[Thu Nov 13 23:36:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21091] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/aacraid/parameters/commit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb8g2ISyJ-nunta5X2gAAAAJg"]
[Thu Nov 13 23:36:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:21091] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb8g2ISyJ-nunta5X2gAAAAJg"]
[Thu Nov 13 23:36:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32477] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/networkd-dispatcher.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb9A2ISyJ-nunta5X2oQAAABY"]
[Thu Nov 13 23:36:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15960] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-serial/x2dgetty.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb-A2ISyJ-nunta5X20AAAAFI"]
[Thu Nov 13 23:36:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15960] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mpt3sas/parameters/mpt3sas_fwfault_debug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb_g2ISyJ-nunta5X3IgAAAMM"]
[Thu Nov 13 23:36:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15960] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb_g2ISyJ-nunta5X3IgAAAMM"]
[Thu Nov 13 23:36:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20396] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libnvdimm/parameters/key_revalidate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb_g2ISyJ-nunta5X3IwAAAAA"]
[Thu Nov 13 23:36:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20396] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libnvdimm/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbb_g2ISyJ-nunta5X3IwAAAAA"]
[Thu Nov 13 23:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20396] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libahci/parameters/devslp_idle_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcAg2ISyJ-nunta5X3QwAAAIw"]
[Thu Nov 13 23:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20396] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libahci/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcAg2ISyJ-nunta5X3QwAAAIw"]
[Thu Nov 13 23:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51951] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-modprobe.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcAg2ISyJ-nunta5X3RQAAAFE"]
[Thu Nov 13 23:36:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52161] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/localdata_backup.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcAg2ISyJ-nunta5X3SQAAAE0"]
[Thu Nov 13 23:36:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52161] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-0/device/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcAw2ISyJ-nunta5X3VAAAAG8"]
[Thu Nov 13 23:36:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15960] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/firmware_node/physical_node1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcBA2ISyJ-nunta5X3XgAAAGM"]
[Thu Nov 13 23:36:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15960] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /usr/local/dh/etc/xmlrpc-logical.crt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcBw2ISyJ-nunta5X3iAAAACI"]
[Thu Nov 13 23:36:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15960] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i40e/drivers/pci:i40e/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcCQ2ISyJ-nunta5X3pAAAADA"]
[Thu Nov 13 23:36:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37503] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mpt3sas/parameters/hbas_to_enumerate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcCQ2ISyJ-nunta5X3pQAAAMI"]
[Thu Nov 13 23:36:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37503] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcCQ2ISyJ-nunta5X3pQAAAMI"]
[Thu Nov 13 23:36:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1774] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd8111e/drivers/pci:amd8111e/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcCQ2ISyJ-nunta5X3qgAAALA"]
[Thu Nov 13 23:36:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:37343] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/drivers/pci:mpt3sas/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcCw2ISyJ-nunta5X3xAAAALw"]
[Thu Nov 13 23:36:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30202] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_cypress/drivers/hid:cypress/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcDA2ISyJ-nunta5X31QAAAG0"]
[Thu Nov 13 23:36:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3238] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/firmware_node/device:8e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcDQ2ISyJ-nunta5X34gAAAKM"]
[Thu Nov 13 23:36:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3238] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/firmware_node/physical_node2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcDQ2ISyJ-nunta5X34wAAAMQ"]
[Thu Nov 13 23:36:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30202] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcDg2ISyJ-nunta5X35QAAANY"]
[Thu Nov 13 23:36:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30202] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0/queues"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcDg2ISyJ-nunta5X35gAAAAw"]
[Thu Nov 13 23:36:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3238] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-getty.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcDg2ISyJ-nunta5X36AAAAGo"]
[Thu Nov 13 23:36:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3238] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/firmware_node/physical_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcDg2ISyJ-nunta5X36QAAAJE"]
[Thu Nov 13 23:36:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3238] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-0/i2c-dev/i2c-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcDw2ISyJ-nunta5X39AAAANc"]
[Thu Nov 13 23:36:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3238] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/vector.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcEA2ISyJ-nunta5X4CQAAALk"]
[Thu Nov 13 23:36:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30202] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/script_exporter.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcEQ2ISyJ-nunta5X4CwAAAF4"]
[Thu Nov 13 23:36:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3238] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/firmware_node/device:8f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcEQ2ISyJ-nunta5X4DAAAABI"]
[Thu Nov 13 23:36:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3238] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-systemd/x2dfsck.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcEQ2ISyJ-nunta5X4EAAAAGM"]
[Thu Nov 13 23:36:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30202] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /usr/local/dh/etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcEQ2ISyJ-nunta5X4EwAAABQ"]
[Thu Nov 13 23:36:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51306] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/systemd-networkd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcEQ2ISyJ-nunta5X4GAAAAM8"]
[Thu Nov 13 23:36:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51306] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/packagekit.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcEg2ISyJ-nunta5X4GwAAADk"]
[Thu Nov 13 23:36:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30202] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_sensor_hub/drivers/hid:hid-sensor-hub/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcEg2ISyJ-nunta5X4IgAAAHQ"]
[Thu Nov 13 23:36:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52862] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/firmware_node/physical_node3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcEw2ISyJ-nunta5X4LwAAALI"]
[Thu Nov 13 23:36:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51306] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-postfix.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcEw2ISyJ-nunta5X4MAAAAEc"]
[Thu Nov 13 23:36:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52862] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/247:0/device/software_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcFA2ISyJ-nunta5X4NwAAAIM"]
[Thu Nov 13 23:36:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52862] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-0/device/i2c-dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcFA2ISyJ-nunta5X4QAAAAMs"]
[Thu Nov 13 23:36:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3238] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /lib/initramfs-tools/etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcFg2ISyJ-nunta5X4UQAAACA"]
[Thu Nov 13 23:36:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3238] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/psmouse/parameters/a4tech_workaround"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcFg2ISyJ-nunta5X4VgAAAN4"]
[Thu Nov 13 23:36:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3238] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/psmouse/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcFg2ISyJ-nunta5X4VgAAAN4"]
[Thu Nov 13 23:36:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52862] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lpc_sch/drivers/pci:lpc_sch/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcFg2ISyJ-nunta5X4WAAAAMA"]
[Thu Nov 13 23:36:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52862] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-dhcp/x2dinterface.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcFw2ISyJ-nunta5X4XgAAAIs"]
[Thu Nov 13 23:36:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:29783] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnxt_en/drivers/pci:bnxt_en/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcFw2ISyJ-nunta5X4YgAAAHE"]
[Thu Nov 13 23:36:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:61275] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-apache2.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcFw2ISyJ-nunta5X4aAAAALA"]
[Thu Nov 13 23:36:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51306] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/home.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcFw2ISyJ-nunta5X4agAAAAo"]
[Thu Nov 13 23:37:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65504] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:181/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcTw2ISyJ-nunta5X43wAAAIE"]
[Thu Nov 13 23:37:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65504] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcTw2ISyJ-nunta5X44QAAALw"]
[Thu Nov 13 23:37:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:130/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcTw2ISyJ-nunta5X44wAAACU"]
[Thu Nov 13 23:37:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/iosched/async_depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUA2ISyJ-nunta5X47gAAAG4"]
[Thu Nov 13 23:37:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUA2ISyJ-nunta5X47gAAAG4"]
[Thu Nov 13 23:37:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/cloud-init/systeminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUA2ISyJ-nunta5X47wAAANQ"]
[Thu Nov 13 23:37:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUA2ISyJ-nunta5X47wAAANQ"]
[Thu Nov 13 23:37:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65504] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:172/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUA2ISyJ-nunta5X48QAAAGI"]
[Thu Nov 13 23:37:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:169/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUA2ISyJ-nunta5X48wAAAK4"]
[Thu Nov 13 23:37:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUA2ISyJ-nunta5X49wAAAEE"]
[Thu Nov 13 23:37:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:251/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUQ2ISyJ-nunta5X4-QAAAMM"]
[Thu Nov 13 23:37:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_add"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUQ2ISyJ-nunta5X4-gAAAAA"]
[Thu Nov 13 23:37:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:199/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUQ2ISyJ-nunta5X4_AAAAKM"]
[Thu Nov 13 23:37:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:75/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUQ2ISyJ-nunta5X4_wAAAAw"]
[Thu Nov 13 23:37:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:196/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUQ2ISyJ-nunta5X5AgAAAK8"]
[Thu Nov 13 23:37:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:33/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUQ2ISyJ-nunta5X5BAAAAKk"]
[Thu Nov 13 23:37:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/amd8111e/drivers/pci:amd8111e/new_id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUg2ISyJ-nunta5X5CQAAAA0"]
[Thu Nov 13 23:37:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd8111e/drivers/pci:amd8111e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUg2ISyJ-nunta5X5CQAAAA0"]
[Thu Nov 13 23:37:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:88/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUg2ISyJ-nunta5X5CwAAABU"]
[Thu Nov 13 23:37:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:192/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUg2ISyJ-nunta5X5DAAAAEs"]
[Thu Nov 13 23:37:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/input/input0/properties"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUg2ISyJ-nunta5X5EwAAABM"]
[Thu Nov 13 23:37:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUg2ISyJ-nunta5X5EwAAABM"]
[Thu Nov 13 23:37:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/rotational"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUg2ISyJ-nunta5X5FAAAABA"]
[Thu Nov 13 23:37:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUg2ISyJ-nunta5X5FAAAABA"]
[Thu Nov 13 23:37:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65504] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/netdev_group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUg2ISyJ-nunta5X5FQAAAMk"]
[Thu Nov 13 23:37:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65504] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUg2ISyJ-nunta5X5FQAAAMk"]
[Thu Nov 13 23:37:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/amd8111_smbus2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUw2ISyJ-nunta5X5JQAAAGs"]
[Thu Nov 13 23:37:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:183/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUw2ISyJ-nunta5X5KAAAAAI"]
[Thu Nov 13 23:37:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:174/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUw2ISyJ-nunta5X5KQAAAD0"]
[Thu Nov 13 23:37:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:172/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcUw2ISyJ-nunta5X5KgAAAC0"]
[Thu Nov 13 23:37:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:199/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVQ2ISyJ-nunta5X5NAAAADc"]
[Thu Nov 13 23:37:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ipmi_watchdog/parameters/preaction"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVQ2ISyJ-nunta5X5NQAAAM8"]
[Thu Nov 13 23:37:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_watchdog/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVQ2ISyJ-nunta5X5NQAAAM8"]
[Thu Nov 13 23:37:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:75/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVQ2ISyJ-nunta5X5NgAAAD4"]
[Thu Nov 13 23:37:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:191/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVQ2ISyJ-nunta5X5NwAAADk"]
[Thu Nov 13 23:37:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:196/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVQ2ISyJ-nunta5X5OgAAAN0"]
[Thu Nov 13 23:37:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:33/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVQ2ISyJ-nunta5X5PAAAAAU"]
[Thu Nov 13 23:37:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:231/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVQ2ISyJ-nunta5X5PwAAAHg"]
[Thu Nov 13 23:37:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:250/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVQ2ISyJ-nunta5X5QAAAAHQ"]
[Thu Nov 13 23:37:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/iosched/fifo_batch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVQ2ISyJ-nunta5X5QQAAACs"]
[Thu Nov 13 23:37:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVQ2ISyJ-nunta5X5QQAAACs"]
[Thu Nov 13 23:37:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/aacraid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVg2ISyJ-nunta5X5QgAAAGg"]
[Thu Nov 13 23:37:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/cpuidle/parameters/governor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVg2ISyJ-nunta5X5RgAAAD8"]
[Thu Nov 13 23:37:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpuidle/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVg2ISyJ-nunta5X5RgAAAD8"]
[Thu Nov 13 23:37:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:164/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVg2ISyJ-nunta5X5RwAAAI0"]
[Thu Nov 13 23:37:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:88/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVg2ISyJ-nunta5X5SwAAAGw"]
[Thu Nov 13 23:37:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:192/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcVw2ISyJ-nunta5X5TwAAAMU"]
[Thu Nov 13 23:38:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/pid/inet.25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWA2ISyJ-nunta5X5UwAAAA4"]
[Thu Nov 13 23:38:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/pid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWA2ISyJ-nunta5X5UwAAAA4"]
[Thu Nov 13 23:38:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/cpu/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWA2ISyJ-nunta5X5VAAAAF0"]
[Thu Nov 13 23:38:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:74/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWA2ISyJ-nunta5X5VwAAANk"]
[Thu Nov 13 23:38:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWA2ISyJ-nunta5X5WgAAACI"]
[Thu Nov 13 23:38:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/operstate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWA2ISyJ-nunta5X5WwAAAFA"]
[Thu Nov 13 23:38:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWA2ISyJ-nunta5X5WwAAAFA"]
[Thu Nov 13 23:38:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/uprobe/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWA2ISyJ-nunta5X5XAAAAME"]
[Thu Nov 13 23:38:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:53/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWQ2ISyJ-nunta5X5XwAAAGk"]
[Thu Nov 13 23:38:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWQ2ISyJ-nunta5X5ZAAAAFk"]
[Thu Nov 13 23:38:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:174/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWg2ISyJ-nunta5X5bAAAAJ8"]
[Thu Nov 13 23:38:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:183/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWg2ISyJ-nunta5X5bgAAAGA"]
[Thu Nov 13 23:38:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/link_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWg2ISyJ-nunta5X5cAAAAI8"]
[Thu Nov 13 23:38:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWg2ISyJ-nunta5X5cAAAAI8"]
[Thu Nov 13 23:38:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:207/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWg2ISyJ-nunta5X5dwAAAAs"]
[Thu Nov 13 23:38:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:191/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWw2ISyJ-nunta5X5fgAAALE"]
[Thu Nov 13 23:38:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:239/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWw2ISyJ-nunta5X5fwAAAEY"]
[Thu Nov 13 23:38:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/iostats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWw2ISyJ-nunta5X5ggAAAEQ"]
[Thu Nov 13 23:38:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWw2ISyJ-nunta5X5ggAAAEQ"]
[Thu Nov 13 23:38:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:250/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWw2ISyJ-nunta5X5gwAAAC8"]
[Thu Nov 13 23:38:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/device/msi_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWw2ISyJ-nunta5X5hAAAALA"]
[Thu Nov 13 23:38:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:231/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWw2ISyJ-nunta5X5hQAAAHU"]
[Thu Nov 13 23:38:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:164/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcWw2ISyJ-nunta5X5iAAAAHw"]
[Thu Nov 13 23:38:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:166/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXA2ISyJ-nunta5X5iQAAAMg"]
[Thu Nov 13 23:38:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host10/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXA2ISyJ-nunta5X5igAAAAQ"]
[Thu Nov 13 23:38:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXA2ISyJ-nunta5X5jQAAAKY"]
[Thu Nov 13 23:38:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXA2ISyJ-nunta5X5jQAAAKY"]
[Thu Nov 13 23:38:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:210/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXQ2ISyJ-nunta5X5kAAAAGY"]
[Thu Nov 13 23:38:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-5681807.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXQ2ISyJ-nunta5X5kgAAAJk"]
[Thu Nov 13 23:38:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXQ2ISyJ-nunta5X5kwAAAJo"]
[Thu Nov 13 23:38:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXQ2ISyJ-nunta5X5kwAAAJo"]
[Thu Nov 13 23:38:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:36/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXQ2ISyJ-nunta5X5lwAAALg"]
[Thu Nov 13 23:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_iommu_0/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXg2ISyJ-nunta5X5mQAAAIE"]
[Thu Nov 13 23:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:74/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXg2ISyJ-nunta5X5nAAAAGQ"]
[Thu Nov 13 23:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/duplex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXg2ISyJ-nunta5X5nQAAALw"]
[Thu Nov 13 23:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXg2ISyJ-nunta5X5nQAAALw"]
[Thu Nov 13 23:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:11/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXg2ISyJ-nunta5X5ogAAAKU"]
[Thu Nov 13 23:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:53/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXg2ISyJ-nunta5X5pAAAANA"]
[Thu Nov 13 23:38:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:204/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcXg2ISyJ-nunta5X5pQAAALY"]
[Thu Nov 13 23:38:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:247/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYA2ISyJ-nunta5X5tAAAAMY"]
[Thu Nov 13 23:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:129/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYQ2ISyJ-nunta5X5uAAAAAA"]
[Thu Nov 13 23:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/bond0/queues"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYQ2ISyJ-nunta5X5uQAAAFY"]
[Thu Nov 13 23:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/pids.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYQ2ISyJ-nunta5X5ugAAAMQ"]
[Thu Nov 13 23:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYQ2ISyJ-nunta5X5ugAAAMQ"]
[Thu Nov 13 23:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:207/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYQ2ISyJ-nunta5X5uwAAAKM"]
[Thu Nov 13 23:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:170/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYQ2ISyJ-nunta5X5vQAAAGo"]
[Thu Nov 13 23:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:237/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYQ2ISyJ-nunta5X5vwAAAAw"]
[Thu Nov 13 23:38:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:239/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYQ2ISyJ-nunta5X5wgAAAHs"]
[Thu Nov 13 23:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:97/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYg2ISyJ-nunta5X5xAAAAL4"]
[Thu Nov 13 23:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host7/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYg2ISyJ-nunta5X5ygAAAA0"]
[Thu Nov 13 23:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.max.descendants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYg2ISyJ-nunta5X5zQAAAB0"]
[Thu Nov 13 23:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYg2ISyJ-nunta5X5zQAAAB0"]
[Thu Nov 13 23:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:166/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYg2ISyJ-nunta5X5zgAAAHM"]
[Thu Nov 13 23:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:36/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYg2ISyJ-nunta5X53QAAABA"]
[Thu Nov 13 23:38:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:210/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYg2ISyJ-nunta5X55QAAAFE"]
[Thu Nov 13 23:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:11/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYw2ISyJ-nunta5X55gAAAEg"]
[Thu Nov 13 23:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/247:0/device/interrupts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYw2ISyJ-nunta5X55wAAACQ"]
[Thu Nov 13 23:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/247:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYw2ISyJ-nunta5X55wAAACQ"]
[Thu Nov 13 23:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcutree/parameters/qovld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYw2ISyJ-nunta5X6AAAAANc"]
[Thu Nov 13 23:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYw2ISyJ-nunta5X6AAAAANc"]
[Thu Nov 13 23:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:41/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYw2ISyJ-nunta5X6DgAAABM"]
[Thu Nov 13 23:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/nr_requests"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYw2ISyJ-nunta5X6EAAAAGM"]
[Thu Nov 13 23:38:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcYw2ISyJ-nunta5X6EAAAAGM"]
[Thu Nov 13 23:38:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65504] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:204/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZA2ISyJ-nunta5X6EgAAAAI"]
[Thu Nov 13 23:38:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:206/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZA2ISyJ-nunta5X6EwAAABY"]
[Thu Nov 13 23:38:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:247/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZQ2ISyJ-nunta5X6HQAAAH0"]
[Thu Nov 13 23:38:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:129/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZQ2ISyJ-nunta5X6IAAAADU"]
[Thu Nov 13 23:38:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:8/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZQ2ISyJ-nunta5X6IwAAAKc"]
[Thu Nov 13 23:38:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZQ2ISyJ-nunta5X6IwAAAKc"]
[Thu Nov 13 23:38:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZg2ISyJ-nunta5X6KwAAANM"]
[Thu Nov 13 23:38:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65504] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:79/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZg2ISyJ-nunta5X6LAAAAGc"]
[Thu Nov 13 23:38:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:154/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZg2ISyJ-nunta5X6LQAAALI"]
[Thu Nov 13 23:38:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:237/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZg2ISyJ-nunta5X6MAAAACs"]
[Thu Nov 13 23:38:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:170/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZg2ISyJ-nunta5X6MQAAAK0"]
[Thu Nov 13 23:38:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:97/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZg2ISyJ-nunta5X6MwAAAEc"]
[Thu Nov 13 23:38:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/dmi/tables/DMI"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZw2ISyJ-nunta5X6PAAAAA4"]
[Thu Nov 13 23:38:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/dmi/tables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcZw2ISyJ-nunta5X6PAAAAA4"]
[Thu Nov 13 23:38:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/queue/nr_zones"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaA2ISyJ-nunta5X6PgAAAF0"]
[Thu Nov 13 23:38:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaA2ISyJ-nunta5X6PgAAAF0"]
[Thu Nov 13 23:38:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/queue/fua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaA2ISyJ-nunta5X6PwAAAFs"]
[Thu Nov 13 23:38:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaA2ISyJ-nunta5X6PwAAAFs"]
[Thu Nov 13 23:38:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaA2ISyJ-nunta5X6QQAAAI0"]
[Thu Nov 13 23:38:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaA2ISyJ-nunta5X6QQAAAI0"]
[Thu Nov 13 23:38:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:41/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaA2ISyJ-nunta5X6QgAAANk"]
[Thu Nov 13 23:38:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaQ2ISyJ-nunta5X6RwAAACI"]
[Thu Nov 13 23:38:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ib_mthca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaQ2ISyJ-nunta5X6SAAAAGk"]
[Thu Nov 13 23:38:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaQ2ISyJ-nunta5X6SQAAAIk"]
[Thu Nov 13 23:38:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/queue/iosched/async_depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcag2ISyJ-nunta5X6SgAAALo"]
[Thu Nov 13 23:38:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcag2ISyJ-nunta5X6SgAAALo"]
[Thu Nov 13 23:38:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65504] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:206/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcag2ISyJ-nunta5X6TgAAAIQ"]
[Thu Nov 13 23:38:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libahci/parameters/ignore_sss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaw2ISyJ-nunta5X6WAAAACA"]
[Thu Nov 13 23:38:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libahci/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaw2ISyJ-nunta5X6WAAAACA"]
[Thu Nov 13 23:38:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:79/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaw2ISyJ-nunta5X6WQAAAEk"]
[Thu Nov 13 23:38:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/mpt3sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaw2ISyJ-nunta5X6WgAAAFA"]
[Thu Nov 13 23:38:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaw2ISyJ-nunta5X6XAAAABk"]
[Thu Nov 13 23:38:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaw2ISyJ-nunta5X6XAAAABk"]
[Thu Nov 13 23:38:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:154/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcaw2ISyJ-nunta5X6YAAAAE4"]
[Thu Nov 13 23:38:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbA2ISyJ-nunta5X6YwAAAAs"]
[Thu Nov 13 23:38:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/fuse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbA2ISyJ-nunta5X6aAAAAFI"]
[Thu Nov 13 23:38:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:65/subsystem/vcs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbQ2ISyJ-nunta5X6bgAAABc"]
[Thu Nov 13 23:38:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:41/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbQ2ISyJ-nunta5X6cAAAANo"]
[Thu Nov 13 23:38:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbQ2ISyJ-nunta5X6dQAAADE"]
[Thu Nov 13 23:38:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbQ2ISyJ-nunta5X6dgAAAHk"]
[Thu Nov 13 23:38:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbQ2ISyJ-nunta5X6dgAAAHk"]
[Thu Nov 13 23:38:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mpt3sas/drivers/pci:mpt3sas/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbg2ISyJ-nunta5X6ggAAAHw"]
[Thu Nov 13 23:38:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/drivers/pci:mpt3sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbg2ISyJ-nunta5X6ggAAAHw"]
[Thu Nov 13 23:38:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbg2ISyJ-nunta5X6hwAAAAQ"]
[Thu Nov 13 23:38:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/pids.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbg2ISyJ-nunta5X6iAAAAKs"]
[Thu Nov 13 23:38:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbg2ISyJ-nunta5X6iAAAAKs"]
[Thu Nov 13 23:38:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/dmi/tables/smbios_entry_point"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbg2ISyJ-nunta5X6igAAAHE"]
[Thu Nov 13 23:38:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/dmi/tables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbg2ISyJ-nunta5X6igAAAHE"]
[Thu Nov 13 23:38:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/input/input2/phys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbw2ISyJ-nunta5X6jQAAAKY"]
[Thu Nov 13 23:38:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbw2ISyJ-nunta5X6jQAAAKY"]
[Thu Nov 13 23:38:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:1/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbw2ISyJ-nunta5X6kgAAALw"]
[Thu Nov 13 23:38:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbw2ISyJ-nunta5X6lAAAABE"]
[Thu Nov 13 23:38:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbw2ISyJ-nunta5X6lAAAABE"]
[Thu Nov 13 23:38:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:41/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbw2ISyJ-nunta5X6lwAAAIY"]
[Thu Nov 13 23:38:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:85/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcbw2ISyJ-nunta5X6mQAAAK4"]
[Thu Nov 13 23:38:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:133/subsystem/vcs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccA2ISyJ-nunta5X6owAAAC4"]
[Thu Nov 13 23:38:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ahci/parameters/mobile_lpm_policy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccA2ISyJ-nunta5X6pAAAAAY"]
[Thu Nov 13 23:38:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ahci/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccA2ISyJ-nunta5X6pAAAAAY"]
[Thu Nov 13 23:38:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23815] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccA2ISyJ-nunta5X6pwAAAKM"]
[Thu Nov 13 23:38:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccQ2ISyJ-nunta5X6qQAAANQ"]
[Thu Nov 13 23:38:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccQ2ISyJ-nunta5X6qQAAANQ"]
[Thu Nov 13 23:38:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.subtree_control"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccQ2ISyJ-nunta5X6rwAAAKk"]
[Thu Nov 13 23:38:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:34588] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccQ2ISyJ-nunta5X6rwAAAKk"]
[Thu Nov 13 23:38:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-12451039.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccQ2ISyJ-nunta5X6sAAAAL4"]
[Thu Nov 13 23:38:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:42/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccg2ISyJ-nunta5X6tQAAAJg"]
[Thu Nov 13 23:38:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:2/subsystem/vcs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccg2ISyJ-nunta5X6ugAAAHM"]
[Thu Nov 13 23:38:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccg2ISyJ-nunta5X6vQAAALM"]
[Thu Nov 13 23:38:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.max.depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccg2ISyJ-nunta5X6vgAAABA"]
[Thu Nov 13 23:38:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccg2ISyJ-nunta5X6vgAAABA"]
[Thu Nov 13 23:38:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccg2ISyJ-nunta5X6wAAAABg"]
[Thu Nov 13 23:38:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65504] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccw2ISyJ-nunta5X6wQAAAFc"]
[Thu Nov 13 23:38:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65504] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/e1000e/parameters/copybreak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccw2ISyJ-nunta5X6wwAAAKE"]
[Thu Nov 13 23:38:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65504] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000e/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccw2ISyJ-nunta5X6wwAAAKE"]
[Thu Nov 13 23:38:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcutree/parameters/blimit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccw2ISyJ-nunta5X6xQAAABI"]
[Thu Nov 13 23:38:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccw2ISyJ-nunta5X6xQAAABI"]
[Thu Nov 13 23:38:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/i40e/drivers/pci:i40e/remove_id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccw2ISyJ-nunta5X6ygAAALk"]
[Thu Nov 13 23:38:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i40e/drivers/pci:i40e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccw2ISyJ-nunta5X6ygAAALk"]
[Thu Nov 13 23:38:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccw2ISyJ-nunta5X6ywAAADQ"]
[Thu Nov 13 23:38:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbccw2ISyJ-nunta5X6ywAAADQ"]
[Thu Nov 13 23:38:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:1/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdA2ISyJ-nunta5X6zQAAAD0"]
[Thu Nov 13 23:38:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65504] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:142/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdA2ISyJ-nunta5X6zgAAAC0"]
[Thu Nov 13 23:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device28/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdQ2ISyJ-nunta5X61QAAADU"]
[Thu Nov 13 23:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:85/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdQ2ISyJ-nunta5X61gAAAJI"]
[Thu Nov 13 23:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/input/input0/phys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdQ2ISyJ-nunta5X61wAAAF4"]
[Thu Nov 13 23:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdQ2ISyJ-nunta5X61wAAAF4"]
[Thu Nov 13 23:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/queue/read_ahead_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdQ2ISyJ-nunta5X62QAAAJc"]
[Thu Nov 13 23:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdQ2ISyJ-nunta5X62QAAAJc"]
[Thu Nov 13 23:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/pid/master.pid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdQ2ISyJ-nunta5X62wAAANw"]
[Thu Nov 13 23:38:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/pid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdQ2ISyJ-nunta5X62wAAANw"]
[Thu Nov 13 23:38:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:256/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdg2ISyJ-nunta5X63QAAAM8"]
[Thu Nov 13 23:38:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:131/subsystem/vcs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdg2ISyJ-nunta5X64AAAAAI"]
[Thu Nov 13 23:38:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/max_discard_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdg2ISyJ-nunta5X64gAAAN8"]
[Thu Nov 13 23:38:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdg2ISyJ-nunta5X64gAAAN8"]
[Thu Nov 13 23:38:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/pid/inet.587"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdw2ISyJ-nunta5X66QAAAEc"]
[Thu Nov 13 23:38:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:55338] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/pid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcdw2ISyJ-nunta5X66QAAAEc"]
[Thu Nov 13 23:38:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:45643] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:42/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbceA2ISyJ-nunta5X67QAAAIM"]
[Thu Nov 13 23:38:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.swap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbceA2ISyJ-nunta5X68AAAAAU"]
[Thu Nov 13 23:38:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:35811] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbceA2ISyJ-nunta5X68AAAAAU"]
[Thu Nov 13 23:38:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17222] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:45/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbceQ2ISyJ-nunta5X6-QAAANs"]
[Thu Nov 13 23:38:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mpt3sas/drivers/pci:mpt3sas/new_id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbceg2ISyJ-nunta5X7BwAAALo"]
[Thu Nov 13 23:38:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mpt3sas/drivers/pci:mpt3sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbceg2ISyJ-nunta5X7BwAAALo"]
[Thu Nov 13 23:38:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:142/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbceg2ISyJ-nunta5X7DQAAAFA"]
[Thu Nov 13 23:38:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/stable_writes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcew2ISyJ-nunta5X7EQAAACA"]
[Thu Nov 13 23:38:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcew2ISyJ-nunta5X7EQAAACA"]
[Thu Nov 13 23:38:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/phys_switch_id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcew2ISyJ-nunta5X7EgAAAIA"]
[Thu Nov 13 23:38:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcew2ISyJ-nunta5X7EgAAAIA"]
[Thu Nov 13 23:38:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcew2ISyJ-nunta5X7FAAAAKI"]
[Thu Nov 13 23:38:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcew2ISyJ-nunta5X7FAAAAKI"]
[Thu Nov 13 23:38:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/input/input2/inhibited"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfA2ISyJ-nunta5X7HQAAADI"]
[Thu Nov 13 23:38:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfA2ISyJ-nunta5X7HQAAADI"]
[Thu Nov 13 23:38:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfA2ISyJ-nunta5X7HgAAADg"]
[Thu Nov 13 23:38:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfA2ISyJ-nunta5X7HgAAADg"]
[Thu Nov 13 23:38:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpu.weight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfA2ISyJ-nunta5X7IQAAAME"]
[Thu Nov 13 23:38:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfA2ISyJ-nunta5X7IQAAAME"]
[Thu Nov 13 23:38:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:45/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfA2ISyJ-nunta5X7JAAAALE"]
[Thu Nov 13 23:38:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2/device/msi_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfA2ISyJ-nunta5X7KAAAAIs"]
[Thu Nov 13 23:38:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0/device/msi_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfQ2ISyJ-nunta5X7LQAAAEQ"]
[Thu Nov 13 23:38:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/pid/unix.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfQ2ISyJ-nunta5X7MgAAACc"]
[Thu Nov 13 23:38:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/pid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfQ2ISyJ-nunta5X7MgAAACc"]
[Thu Nov 13 23:38:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpuset.mems.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfQ2ISyJ-nunta5X7NwAAAJo"]
[Thu Nov 13 23:38:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfQ2ISyJ-nunta5X7NwAAAJo"]
[Thu Nov 13 23:38:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfg2ISyJ-nunta5X7OQAAAHU"]
[Thu Nov 13 23:38:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/ifalias"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfg2ISyJ-nunta5X7PgAAAFw"]
[Thu Nov 13 23:38:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfg2ISyJ-nunta5X7PgAAAFw"]
[Thu Nov 13 23:38:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/broadcast"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfw2ISyJ-nunta5X7SwAAAKU"]
[Thu Nov 13 23:38:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfw2ISyJ-nunta5X7SwAAAKU"]
[Thu Nov 13 23:38:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfw2ISyJ-nunta5X7TQAAAIY"]
[Thu Nov 13 23:38:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfw2ISyJ-nunta5X7TQAAAIY"]
[Thu Nov 13 23:38:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/iosched/async_depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfw2ISyJ-nunta5X7TwAAAAw"]
[Thu Nov 13 23:38:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfw2ISyJ-nunta5X7TwAAAAw"]
[Thu Nov 13 23:38:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfw2ISyJ-nunta5X7UAAAANE"]
[Thu Nov 13 23:38:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcfw2ISyJ-nunta5X7UgAAAK8"]
[Thu Nov 13 23:38:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2/device/usb1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgA2ISyJ-nunta5X7VwAAANQ"]
[Thu Nov 13 23:38:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:2/subsystem/revalidate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgA2ISyJ-nunta5X7WwAAAJs"]
[Thu Nov 13 23:38:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/input/input0/inhibited"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgA2ISyJ-nunta5X7XAAAAHs"]
[Thu Nov 13 23:38:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgA2ISyJ-nunta5X7XAAAAHs"]
[Thu Nov 13 23:38:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/graphics/fbcon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgA2ISyJ-nunta5X7XQAAAKA"]
[Thu Nov 13 23:38:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.swap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgA2ISyJ-nunta5X7XwAAAJA"]
[Thu Nov 13 23:38:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgA2ISyJ-nunta5X7XwAAAJA"]
[Thu Nov 13 23:38:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/queue/rotational"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgA2ISyJ-nunta5X7YQAAAG0"]
[Thu Nov 13 23:38:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgA2ISyJ-nunta5X7YQAAAG0"]
[Thu Nov 13 23:38:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igbvf/drivers/pci:igbvf/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgQ2ISyJ-nunta5X7YgAAAF8"]
[Thu Nov 13 23:38:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/device/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgQ2ISyJ-nunta5X7ZwAAANY"]
[Thu Nov 13 23:38:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-12530004.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgg2ISyJ-nunta5X7dwAAAKE"]
[Thu Nov 13 23:38:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/ndn-procwatch.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgg2ISyJ-nunta5X7eQAAACQ"]
[Thu Nov 13 23:38:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_iommu_0/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgw2ISyJ-nunta5X7ggAAAD4"]
[Thu Nov 13 23:38:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/queue/iostats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgw2ISyJ-nunta5X7hwAAANc"]
[Thu Nov 13 23:38:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcgw2ISyJ-nunta5X7hwAAANc"]
[Thu Nov 13 23:38:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/mlx5_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchA2ISyJ-nunta5X7iwAAALk"]
[Thu Nov 13 23:38:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpuset.mems"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchA2ISyJ-nunta5X7lgAAAGM"]
[Thu Nov 13 23:38:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchA2ISyJ-nunta5X7lgAAAGM"]
[Thu Nov 13 23:38:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/gro_flush_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchQ2ISyJ-nunta5X7mAAAANw"]
[Thu Nov 13 23:38:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchQ2ISyJ-nunta5X7mAAAANw"]
[Thu Nov 13 23:38:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchQ2ISyJ-nunta5X7mQAAAEc"]
[Thu Nov 13 23:38:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchQ2ISyJ-nunta5X7mQAAAEc"]
[Thu Nov 13 23:38:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144/subsystem/efi_test"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchQ2ISyJ-nunta5X7ngAAAMk"]
[Thu Nov 13 23:38:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ahci/parameters/mask_port_map"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchQ2ISyJ-nunta5X7nwAAAC0"]
[Thu Nov 13 23:38:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ahci/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchQ2ISyJ-nunta5X7nwAAAC0"]
[Thu Nov 13 23:38:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/i40e/drivers/pci:i40e/bind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchQ2ISyJ-nunta5X7pAAAAFs"]
[Thu Nov 13 23:38:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i40e/drivers/pci:i40e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchQ2ISyJ-nunta5X7pAAAAFs"]
[Thu Nov 13 23:38:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60946] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host11/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchw2ISyJ-nunta5X7sQAAAIQ"]
[Thu Nov 13 23:38:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/amd8111e/drivers/pci:amd8111e/remove_id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchw2ISyJ-nunta5X7swAAANk"]
[Thu Nov 13 23:38:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd8111e/drivers/pci:amd8111e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchw2ISyJ-nunta5X7swAAANk"]
[Thu Nov 13 23:38:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60946] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/io_poll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchw2ISyJ-nunta5X7tQAAAJU"]
[Thu Nov 13 23:38:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60946] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchw2ISyJ-nunta5X7tQAAAJU"]
[Thu Nov 13 23:38:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcutree/parameters/rcu_resched_ns"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchw2ISyJ-nunta5X7uwAAAEk"]
[Thu Nov 13 23:38:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbchw2ISyJ-nunta5X7uwAAAEk"]
[Thu Nov 13 23:38:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:57968] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-3529528.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciA2ISyJ-nunta5X7vwAAAGA"]
[Thu Nov 13 23:38:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15492] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/247:0/device/interrupts_enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciA2ISyJ-nunta5X7xwAAAFQ"]
[Thu Nov 13 23:38:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15492] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/247:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciA2ISyJ-nunta5X7xwAAAFQ"]
[Thu Nov 13 23:38:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44632] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_apple/parameters/fnmode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciQ2ISyJ-nunta5X7zAAAAAk"]
[Thu Nov 13 23:38:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44632] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_apple/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciQ2ISyJ-nunta5X7zAAAAAk"]
[Thu Nov 13 23:38:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60946] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/cpu_dma_latency"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcig2ISyJ-nunta5X71AAAAI8"]
[Thu Nov 13 23:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd5/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciw2ISyJ-nunta5X71wAAAJ8"]
[Thu Nov 13 23:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22944] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/discard_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciw2ISyJ-nunta5X72QAAAHk"]
[Thu Nov 13 23:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22944] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciw2ISyJ-nunta5X72QAAAHk"]
[Thu Nov 13 23:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/queue/nr_requests"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciw2ISyJ-nunta5X72gAAACc"]
[Thu Nov 13 23:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciw2ISyJ-nunta5X72gAAACc"]
[Thu Nov 13 23:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15492] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/discard_zeroes_data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciw2ISyJ-nunta5X73AAAAMo"]
[Thu Nov 13 23:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15492] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciw2ISyJ-nunta5X73AAAAMo"]
[Thu Nov 13 23:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44632] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.oom.group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciw2ISyJ-nunta5X73gAAAGY"]
[Thu Nov 13 23:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44632] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciw2ISyJ-nunta5X73gAAAGY"]
[Thu Nov 13 23:38:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-114017.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbciw2ISyJ-nunta5X74AAAAMw"]
[Thu Nov 13 23:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44632] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.threads"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcjw2ISyJ-nunta5X77gAAAMM"]
[Thu Nov 13 23:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44632] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcjw2ISyJ-nunta5X77gAAAMM"]
[Thu Nov 13 23:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_sas/drivers/pci:megaraid_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcjw2ISyJ-nunta5X78QAAAIY"]
[Thu Nov 13 23:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/virt_boundary_mask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcjw2ISyJ-nunta5X78wAAABs"]
[Thu Nov 13 23:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30803] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcjw2ISyJ-nunta5X78wAAABs"]
[Thu Nov 13 23:38:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64070] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcjw2ISyJ-nunta5X79wAAAEM"]
[Thu Nov 13 23:38:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60946] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbckA2ISyJ-nunta5X8AgAAAHs"]
[Thu Nov 13 23:38:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbckQ2ISyJ-nunta5X8DAAAAL8"]
[Thu Nov 13 23:38:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:258/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbckQ2ISyJ-nunta5X8FAAAAEg"]
[Thu Nov 13 23:38:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/watchdog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbckg2ISyJ-nunta5X8GwAAACQ"]
[Thu Nov 13 23:38:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbckg2ISyJ-nunta5X8HwAAAIU"]
[Thu Nov 13 23:38:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbckw2ISyJ-nunta5X8JwAAAJQ"]
[Thu Nov 13 23:38:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40247] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/device/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbckw2ISyJ-nunta5X8LAAAABQ"]
[Thu Nov 13 23:39:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.low"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbclA2ISyJ-nunta5X8NAAAAGM"]
[Thu Nov 13 23:39:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbclA2ISyJ-nunta5X8NAAAAGM"]
[Thu Nov 13 23:39:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbclA2ISyJ-nunta5X8NwAAAKg"]
[Thu Nov 13 23:39:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/iosf_mbi_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbclQ2ISyJ-nunta5X8SwAAALo"]
[Thu Nov 13 23:39:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33231] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2/device/usbmon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbclg2ISyJ-nunta5X8TgAAAIk"]
[Thu Nov 13 23:39:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33231] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sata_nv/parameters/msi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbclg2ISyJ-nunta5X8VAAAAIA"]
[Thu Nov 13 23:39:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33231] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbclg2ISyJ-nunta5X8VAAAAIA"]
[Thu Nov 13 23:39:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_iommu_3/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbclw2ISyJ-nunta5X8WAAAAFM"]
[Thu Nov 13 23:39:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcutree/parameters/qlowmark"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcmQ2ISyJ-nunta5X8dAAAAJk"]
[Thu Nov 13 23:39:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcmQ2ISyJ-nunta5X8dAAAAJk"]
[Thu Nov 13 23:39:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/8250/parameters/share_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcmQ2ISyJ-nunta5X8dQAAAHU"]
[Thu Nov 13 23:39:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcmQ2ISyJ-nunta5X8dQAAAHU"]
[Thu Nov 13 23:39:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/input/input2/uniq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcmQ2ISyJ-nunta5X8fgAAAHE"]
[Thu Nov 13 23:39:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcmQ2ISyJ-nunta5X8fgAAAHE"]
[Thu Nov 13 23:39:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50946] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-6435588.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcmg2ISyJ-nunta5X8jAAAAMg"]
[Thu Nov 13 23:39:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33231] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcutree/parameters/qhimark"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcmw2ISyJ-nunta5X8lgAAAK4"]
[Thu Nov 13 23:39:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:33231] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcmw2ISyJ-nunta5X8lgAAAK4"]
[Thu Nov 13 23:39:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43847] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/zone_write_granularity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcnA2ISyJ-nunta5X8ogAAAGE"]
[Thu Nov 13 23:39:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43847] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcnA2ISyJ-nunta5X8ogAAAGE"]
[Thu Nov 13 23:39:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:60946] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcnA2ISyJ-nunta5X8pwAAAHs"]
[Thu Nov 13 23:39:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:43847] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcnQ2ISyJ-nunta5X8swAAABg"]
[Thu Nov 13 23:39:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50946] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/iosched/async_depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcng2ISyJ-nunta5X8xgAAANc"]
[Thu Nov 13 23:39:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50946] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcng2ISyJ-nunta5X8xgAAANc"]
[Thu Nov 13 23:39:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17894] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/bond0/upper_eth1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcnw2ISyJ-nunta5X8zAAAABM"]
[Thu Nov 13 23:39:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:28519] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 1). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "120"] [id "1990091"] [msg "SQL Hex Encoding Identified"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcoe5eEDEL6bRP7LM5PgAAJxY"]
[Thu Nov 13 23:39:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcou5eEDEL6bRP7LM5TwAAJyY"]
[Thu Nov 13 23:39:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/vsock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcou5eEDEL6bRP7LM5UQAAJyc"]
[Thu Nov 13 23:39:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17866] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/dev_port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcpO5eEDEL6bRP7LM5XwAAJzY"]
[Thu Nov 13 23:39:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17866] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcpO5eEDEL6bRP7LM5XwAAJzY"]
[Thu Nov 13 23:39:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17866] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/queue/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcpO5eEDEL6bRP7LM5YgAAJzo"]
[Thu Nov 13 23:39:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17866] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcpO5eEDEL6bRP7LM5YgAAJzo"]
[Thu Nov 13 23:39:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/input/input0/uniq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcpO5eEDEL6bRP7LM5ZgAAJz0"]
[Thu Nov 13 23:39:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcpO5eEDEL6bRP7LM5ZgAAJz0"]
[Thu Nov 13 23:39:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/io.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcpO5eEDEL6bRP7LM5aQAAJ0E"]
[Thu Nov 13 23:39:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcpO5eEDEL6bRP7LM5aQAAJ0E"]
[Thu Nov 13 23:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/aacraid/parameters/wwn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcpe5eEDEL6bRP7LM5cQAAJ0k"]
[Thu Nov 13 23:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcpe5eEDEL6bRP7LM5cQAAJ0k"]
[Thu Nov 13 23:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/carrier_changes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcpe5eEDEL6bRP7LM5dwAAJ1A"]
[Thu Nov 13 23:39:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcpe5eEDEL6bRP7LM5dwAAJ1A"]
[Thu Nov 13 23:39:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17866] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpu.weight.nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcp-5eEDEL6bRP7LM5iwAAJ2M"]
[Thu Nov 13 23:39:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17866] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcp-5eEDEL6bRP7LM5iwAAJ2M"]
[Thu Nov 13 23:39:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/queue/max_discard_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcqO5eEDEL6bRP7LM5owAAJ3s"]
[Thu Nov 13 23:39:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcqO5eEDEL6bRP7LM5owAAJ3s"]
[Thu Nov 13 23:39:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/agpgart-via"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcq-5eEDEL6bRP7LM5zwAAJ7Y"]
[Thu Nov 13 23:39:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_cypress/drivers/hid:cypress/bind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcrO5eEDEL6bRP7LM52QAAJ8A"]
[Thu Nov 13 23:39:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_cypress/drivers/hid:cypress"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcrO5eEDEL6bRP7LM52QAAJ8A"]
[Thu Nov 13 23:39:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcre5eEDEL6bRP7LM56wAAJ9k"]
[Thu Nov 13 23:39:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/queue/stable_writes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcre5eEDEL6bRP7LM57AAAJ9s"]
[Thu Nov 13 23:39:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcre5eEDEL6bRP7LM57AAAJ9s"]
[Thu Nov 13 23:39:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:8/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcru5eEDEL6bRP7LM58gAAJ-A"]
[Thu Nov 13 23:39:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcru5eEDEL6bRP7LM58gAAJ-A"]
[Thu Nov 13 23:39:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/add_random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcru5eEDEL6bRP7LM59gAAJ-Q"]
[Thu Nov 13 23:39:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcru5eEDEL6bRP7LM59gAAJ-Q"]
[Thu Nov 13 23:39:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-12785549.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcru5eEDEL6bRP7LM5-wAAJ-w"]
[Thu Nov 13 23:39:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3255] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.freeze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcru5eEDEL6bRP7LM5_QAAJ-0"]
[Thu Nov 13 23:39:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3255] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcru5eEDEL6bRP7LM5_QAAJ-0"]
[Thu Nov 13 23:39:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcr-5eEDEL6bRP7LM5_gAAJ-4"]
[Thu Nov 13 23:39:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16433] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcr-5eEDEL6bRP7LM6AQAAJxc"]
[Thu Nov 13 23:39:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcr-5eEDEL6bRP7LM6BgAAJyQ"]
[Thu Nov 13 23:39:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17866] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr/drivers/pci:arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcr-5eEDEL6bRP7LM6BwAAJyI"]
[Thu Nov 13 23:39:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd15/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcse5eEDEL6bRP7LM6FQAAJzM"]
[Thu Nov 13 23:39:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/amd8111e/drivers/pci:amd8111e/bind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcsu5eEDEL6bRP7LM6HgAAJzc"]
[Thu Nov 13 23:39:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd8111e/drivers/pci:amd8111e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcsu5eEDEL6bRP7LM6HgAAJzc"]
[Thu Nov 13 23:39:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpu.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbctO5eEDEL6bRP7LM6NwAAJ1k"]
[Thu Nov 13 23:39:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbctO5eEDEL6bRP7LM6NwAAJ1k"]
[Thu Nov 13 23:39:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/max_sectors_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbctO5eEDEL6bRP7LM6OAAAJ1g"]
[Thu Nov 13 23:39:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbctO5eEDEL6bRP7LM6OAAAJ1g"]
[Thu Nov 13 23:39:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbctO5eEDEL6bRP7LM6OgAAJ10"]
[Thu Nov 13 23:39:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-6392728.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbctO5eEDEL6bRP7LM6PgAAJ2I"]
[Thu Nov 13 23:39:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcte5eEDEL6bRP7LM6RQAAJ2k"]
[Thu Nov 13 23:39:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx4_core/drivers/pci:mlx4_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcte5eEDEL6bRP7LM6TAAAJ28"]
[Thu Nov 13 23:39:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/cgrulesengd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbctu5eEDEL6bRP7LM6WQAAJ1Y"]
[Thu Nov 13 23:39:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/features/lazy_itable_init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbct-5eEDEL6bRP7LM6XQAAJ4A"]
[Thu Nov 13 23:39:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbct-5eEDEL6bRP7LM6XQAAJ4A"]
[Thu Nov 13 23:39:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/chunk_sectors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbct-5eEDEL6bRP7LM6aQAAJ3U"]
[Thu Nov 13 23:39:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:20418] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbct-5eEDEL6bRP7LM6aQAAJ3U"]
[Thu Nov 13 23:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/firmware_node/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcue5eEDEL6bRP7LM6gAAAJ7M"]
[Thu Nov 13 23:39:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcue5eEDEL6bRP7LM6gAAAJ7M"]
[Thu Nov 13 23:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcu-5eEDEL6bRP7LM6lwAAJ8c"]
[Thu Nov 13 23:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcu-5eEDEL6bRP7LM6lwAAJ8c"]
[Thu Nov 13 23:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51297] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/pata_mpiix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcu-5eEDEL6bRP7LM6nAAAJ9A"]
[Thu Nov 13 23:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51297] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/io_poll_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcu-5eEDEL6bRP7LM6ngAAJ8g"]
[Thu Nov 13 23:39:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51297] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcu-5eEDEL6bRP7LM6ngAAJ8g"]
[Thu Nov 13 23:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/autofs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcve5eEDEL6bRP7LM6sAAAJ-M"]
[Thu Nov 13 23:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31465] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/apache2@apache2-vat.service.d/override.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcve5eEDEL6bRP7LM6sgAAJ-4"]
[Thu Nov 13 23:39:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31465] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-vat.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcve5eEDEL6bRP7LM6sgAAJ-4"]
[Thu Nov 13 23:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcvu5eEDEL6bRP7LM6vAAAJx8"]
[Thu Nov 13 23:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcvu5eEDEL6bRP7LM6vAAAJx8"]
[Thu Nov 13 23:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpuset.cpus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcvu5eEDEL6bRP7LM6vgAAJyA"]
[Thu Nov 13 23:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcvu5eEDEL6bRP7LM6vgAAJyA"]
[Thu Nov 13 23:39:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcvu5eEDEL6bRP7LM6wgAAJyc"]
[Thu Nov 13 23:39:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/yara-rt-scanner.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcv-5eEDEL6bRP7LM6zAAAJyg"]
[Thu Nov 13 23:39:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/wbt_lat_usec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcwO5eEDEL6bRP7LM61QAAJzs"]
[Thu Nov 13 23:39:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcwO5eEDEL6bRP7LM61QAAJzs"]
[Thu Nov 13 23:39:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcwO5eEDEL6bRP7LM62gAAJzg"]
[Thu Nov 13 23:39:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/apache2@apache2-cid.service.d/override.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcwO5eEDEL6bRP7LM64gAAJ0c"]
[Thu Nov 13 23:39:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apache2@apache2-cid.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcwO5eEDEL6bRP7LM64gAAJ0c"]
[Thu Nov 13 23:39:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd6/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcwe5eEDEL6bRP7LM65AAAJ00"]
[Thu Nov 13 23:39:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/pid/unix.bounce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcwe5eEDEL6bRP7LM65wAAJ1M"]
[Thu Nov 13 23:39:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/pid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcwe5eEDEL6bRP7LM65wAAJ1M"]
[Thu Nov 13 23:39:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/device/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcwe5eEDEL6bRP7LM66gAAJ1I"]
[Thu Nov 13 23:39:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcw-5eEDEL6bRP7LM6_QAAJ0s"]
[Thu Nov 13 23:39:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcw-5eEDEL6bRP7LM7AgAAJ18"]
[Thu Nov 13 23:39:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/bnxt_en"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcxO5eEDEL6bRP7LM7CgAAJ2k"]
[Thu Nov 13 23:39:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/iosched/async_depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcxO5eEDEL6bRP7LM7DQAAJ3g"]
[Thu Nov 13 23:39:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcxO5eEDEL6bRP7LM7DQAAJ3g"]
[Thu Nov 13 23:39:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcxO5eEDEL6bRP7LM7EgAAJ34"]
[Thu Nov 13 23:39:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcxe5eEDEL6bRP7LM7GwAAJ5Q"]
[Thu Nov 13 23:39:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nbd/parameters/nbds_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcxe5eEDEL6bRP7LM7HwAAJ4A"]
[Thu Nov 13 23:39:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nbd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcxe5eEDEL6bRP7LM7HwAAJ4A"]
[Thu Nov 13 23:39:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/usb_storage/parameters/quirks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcxu5eEDEL6bRP7LM7JAAAJ4c"]
[Thu Nov 13 23:39:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usb_storage/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcxu5eEDEL6bRP7LM7JAAAJ4c"]
[Thu Nov 13 23:39:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46839] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpuset.cpus.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcx-5eEDEL6bRP7LM7LQAAJ3s"]
[Thu Nov 13 23:39:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46839] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcx-5eEDEL6bRP7LM7LQAAJ3s"]
[Thu Nov 13 23:39:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mlx4_en/parameters/pfcrx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcye5eEDEL6bRP7LM7OAAAJ4I"]
[Thu Nov 13 23:39:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx4_en/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcye5eEDEL6bRP7LM7OAAAJ4I"]
[Thu Nov 13 23:39:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcye5eEDEL6bRP7LM7PgAAJ54"]
[Thu Nov 13 23:39:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6/device/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcye5eEDEL6bRP7LM7QAAAJ7w"]
[Thu Nov 13 23:39:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/max_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcyu5eEDEL6bRP7LM7RQAAJ5s"]
[Thu Nov 13 23:39:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcyu5eEDEL6bRP7LM7RQAAJ5s"]
[Thu Nov 13 23:39:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_pci/drivers/pci:serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcyu5eEDEL6bRP7LM7RgAAJ70"]
[Thu Nov 13 23:39:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2/device/usb2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcy-5eEDEL6bRP7LM7TwAAJ8Q"]
[Thu Nov 13 23:39:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:45/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbczO5eEDEL6bRP7LM7WQAAJ7o"]
[Thu Nov 13 23:39:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbczO5eEDEL6bRP7LM7WgAAJ9E"]
[Thu Nov 13 23:39:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcze5eEDEL6bRP7LM7WwAAJ9I"]
[Thu Nov 13 23:39:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:202"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcze5eEDEL6bRP7LM7XQAAJ84"]
[Thu Nov 13 23:39:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcze5eEDEL6bRP7LM7ZAAAJ-c"]
[Thu Nov 13 23:39:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcze5eEDEL6bRP7LM7ZQAAJ9s"]
[Thu Nov 13 23:39:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbczu5eEDEL6bRP7LM7ZwAAJ8g"]
[Thu Nov 13 23:39:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/device/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbczu5eEDEL6bRP7LM7agAAJ-E"]
[Thu Nov 13 23:39:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbczu5eEDEL6bRP7LM7awAAJ-o"]
[Thu Nov 13 23:39:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbczu5eEDEL6bRP7LM7awAAJ-o"]
[Thu Nov 13 23:39:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/wbt_lat_usec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbczu5eEDEL6bRP7LM7bQAAJ-M"]
[Thu Nov 13 23:39:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbczu5eEDEL6bRP7LM7bQAAJ-M"]
[Thu Nov 13 23:39:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31465] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/customer/cpu_0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbczu5eEDEL6bRP7LM7bwAAJ-s"]
[Thu Nov 13 23:39:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbcz-5eEDEL6bRP7LM7cwAAJxQ"]
[Thu Nov 13 23:40:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc0O5eEDEL6bRP7LM7ggAAJyY"]
[Thu Nov 13 23:40:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51297] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc0O5eEDEL6bRP7LM7gwAAJyc"]
[Thu Nov 13 23:40:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc0O5eEDEL6bRP7LM7hQAAJx4"]
[Thu Nov 13 23:40:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc0O5eEDEL6bRP7LM7hgAAJy0"]
[Thu Nov 13 23:40:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc0O5eEDEL6bRP7LM7hgAAJy0"]
[Thu Nov 13 23:40:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc0O5eEDEL6bRP7LM7igAAJy8"]
[Thu Nov 13 23:40:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc0O5eEDEL6bRP7LM7igAAJy8"]
[Thu Nov 13 23:40:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc0e5eEDEL6bRP7LM7jwAAJyg"]
[Thu Nov 13 23:40:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc0e5eEDEL6bRP7LM7lQAAJzI"]
[Thu Nov 13 23:40:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc0e5eEDEL6bRP7LM7lQAAJzI"]
[Thu Nov 13 23:40:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc0u5eEDEL6bRP7LM7ngAAJzg"]
[Thu Nov 13 23:40:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc1O5eEDEL6bRP7LM7pAAAJ00"]
[Thu Nov 13 23:40:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:70/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc1e5eEDEL6bRP7LM7qgAAJ0E"]
[Thu Nov 13 23:40:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc1e5eEDEL6bRP7LM7qgAAJ0E"]
[Thu Nov 13 23:40:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51297] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc1e5eEDEL6bRP7LM7qwAAJ0k"]
[Thu Nov 13 23:40:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51297] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc1e5eEDEL6bRP7LM7qwAAJ0k"]
[Thu Nov 13 23:40:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/reset_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc1u5eEDEL6bRP7LM7tAAAJ10"]
[Thu Nov 13 23:40:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc1u5eEDEL6bRP7LM7tAAAJ10"]
[Thu Nov 13 23:40:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:240"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc1-5eEDEL6bRP7LM7uAAAJ14"]
[Thu Nov 13 23:40:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:320/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc1-5eEDEL6bRP7LM7uwAAJ0U"]
[Thu Nov 13 23:40:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc1-5eEDEL6bRP7LM7vAAAJ2U"]
[Thu Nov 13 23:40:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51297] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:40:08.1/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2O5eEDEL6bRP7LM7wQAAJ2s"]
[Thu Nov 13 23:40:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2O5eEDEL6bRP7LM7wgAAJ2o"]
[Thu Nov 13 23:40:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyv5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2O5eEDEL6bRP7LM7xgAAJ24"]
[Thu Nov 13 23:40:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/max_sectors_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2O5eEDEL6bRP7LM7ygAAJ2E"]
[Thu Nov 13 23:40:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2O5eEDEL6bRP7LM7ygAAJ2E"]
[Thu Nov 13 23:40:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51297] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:07.1/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2e5eEDEL6bRP7LM7zAAAJ2g"]
[Thu Nov 13 23:40:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/add_random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2e5eEDEL6bRP7LM7zgAAJ1U"]
[Thu Nov 13 23:40:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2e5eEDEL6bRP7LM7zgAAJ1U"]
[Thu Nov 13 23:40:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2e5eEDEL6bRP7LM70gAAJ3k"]
[Thu Nov 13 23:40:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2e5eEDEL6bRP7LM71QAAJ2Y"]
[Thu Nov 13 23:40:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttye3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2u5eEDEL6bRP7LM73QAAJ5Q"]
[Thu Nov 13 23:40:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme7n1/queue/discard_zeroes_data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2-5eEDEL6bRP7LM75AAAJ5Y"]
[Thu Nov 13 23:40:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2-5eEDEL6bRP7LM75AAAJ5Y"]
[Thu Nov 13 23:40:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51297] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/add_random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2-5eEDEL6bRP7LM75QAAJ4s"]
[Thu Nov 13 23:40:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51297] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2-5eEDEL6bRP7LM75QAAJ4s"]
[Thu Nov 13 23:40:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc2-5eEDEL6bRP7LM75wAAJ4A"]
[Thu Nov 13 23:40:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3O5eEDEL6bRP7LM78AAAJ4k"]
[Thu Nov 13 23:40:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3O5eEDEL6bRP7LM78wAAJ7A"]
[Thu Nov 13 23:40:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3O5eEDEL6bRP7LM78wAAJ7A"]
[Thu Nov 13 23:40:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptye4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3e5eEDEL6bRP7LM79QAAJ6Q"]
[Thu Nov 13 23:40:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/aacraid/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3u5eEDEL6bRP7LM7_QAAJ7c"]
[Thu Nov 13 23:40:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1411] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3u5eEDEL6bRP7LM7_QAAJ7c"]
[Thu Nov 13 23:40:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10664] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:158"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3u5eEDEL6bRP7LM8AQAAJ7g"]
[Thu Nov 13 23:40:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46839] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttye8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3-5eEDEL6bRP7LM8CAAAJ6E"]
[Thu Nov 13 23:40:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:46839] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3-5eEDEL6bRP7LM8CgAAJ4U"]
[Thu Nov 13 23:40:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3-5eEDEL6bRP7LM8DQAAJ8M"]
[Thu Nov 13 23:40:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3-5eEDEL6bRP7LM8DgAAJ6U"]
[Thu Nov 13 23:40:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3-5eEDEL6bRP7LM8DgAAJ6U"]
[Thu Nov 13 23:40:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3-5eEDEL6bRP7LM8EAAAJ8U"]
[Thu Nov 13 23:40:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:145"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3-5eEDEL6bRP7LM8FAAAJ4Q"]
[Thu Nov 13 23:40:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/tunables/dovecot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3-5eEDEL6bRP7LM8FQAAJ8c"]
[Thu Nov 13 23:40:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc3-5eEDEL6bRP7LM8FQAAJ8c"]
[Thu Nov 13 23:40:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31882] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4O5eEDEL6bRP7LM8FwAAJ5U"]
[Thu Nov 13 23:40:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4e5eEDEL6bRP7LM8JwAAJ-c"]
[Thu Nov 13 23:40:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4e5eEDEL6bRP7LM8JwAAJ-c"]
[Thu Nov 13 23:40:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:30/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4e5eEDEL6bRP7LM8KQAAJ8g"]
[Thu Nov 13 23:40:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd1/queue/stable_writes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4e5eEDEL6bRP7LM8LAAAJ8o"]
[Thu Nov 13 23:40:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4e5eEDEL6bRP7LM8LAAAJ8o"]
[Thu Nov 13 23:40:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:182"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4e5eEDEL6bRP7LM8LQAAJ-E"]
[Thu Nov 13 23:40:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ixgbevf/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4e5eEDEL6bRP7LM8LwAAJ-Y"]
[Thu Nov 13 23:40:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/features/metadata_csum_seed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4e5eEDEL6bRP7LM8MQAAJ9c"]
[Thu Nov 13 23:40:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4e5eEDEL6bRP7LM8MQAAJ9c"]
[Thu Nov 13 23:40:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:243"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4e5eEDEL6bRP7LM8MwAAJxE"]
[Thu Nov 13 23:40:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:214"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4u5eEDEL6bRP7LM8OAAAJ-4"]
[Thu Nov 13 23:40:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4u5eEDEL6bRP7LM8OwAAJxg"]
[Thu Nov 13 23:40:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/108:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4u5eEDEL6bRP7LM8PgAAJ9w"]
[Thu Nov 13 23:40:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/108:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4u5eEDEL6bRP7LM8PgAAJ9w"]
[Thu Nov 13 23:40:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4-5eEDEL6bRP7LM8RAAAJyc"]
[Thu Nov 13 23:40:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4-5eEDEL6bRP7LM8RQAAJyo"]
[Thu Nov 13 23:40:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc4-5eEDEL6bRP7LM8RwAAJ4g"]
[Thu Nov 13 23:40:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:2/subsystem/vcs4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5O5eEDEL6bRP7LM8UAAAJy8"]
[Thu Nov 13 23:40:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5O5eEDEL6bRP7LM8UQAAJyE"]
[Thu Nov 13 23:40:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5O5eEDEL6bRP7LM8UQAAJyE"]
[Thu Nov 13 23:40:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/hwmon1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5O5eEDEL6bRP7LM8UwAAJzM"]
[Thu Nov 13 23:40:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme0n1/queue/io_poll_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5O5eEDEL6bRP7LM8VgAAJy4"]
[Thu Nov 13 23:40:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5O5eEDEL6bRP7LM8VgAAJy4"]
[Thu Nov 13 23:40:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5O5eEDEL6bRP7LM8VwAAJ0M"]
[Thu Nov 13 23:40:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5O5eEDEL6bRP7LM8WQAAJ1M"]
[Thu Nov 13 23:40:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5O5eEDEL6bRP7LM8WwAAJ08"]
[Thu Nov 13 23:40:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:10/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5O5eEDEL6bRP7LM8XAAAJ0Q"]
[Thu Nov 13 23:40:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5O5eEDEL6bRP7LM8XAAAJ0Q"]
[Thu Nov 13 23:40:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/pids.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5O5eEDEL6bRP7LM8XQAAJ1I"]
[Thu Nov 13 23:40:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5O5eEDEL6bRP7LM8XQAAJ1I"]
[Thu Nov 13 23:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptyv6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5e5eEDEL6bRP7LM8XwAAJzw"]
[Thu Nov 13 23:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/features/verity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5e5eEDEL6bRP7LM8ZgAAJ10"]
[Thu Nov 13 23:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5e5eEDEL6bRP7LM8ZgAAJ10"]
[Thu Nov 13 23:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ib_mthca/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5e5eEDEL6bRP7LM8aAAAJ1c"]
[Thu Nov 13 23:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5e5eEDEL6bRP7LM8aAAAJ1c"]
[Thu Nov 13 23:40:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5e5eEDEL6bRP7LM8aQAAJ0o"]
[Thu Nov 13 23:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme4n1/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5u5eEDEL6bRP7LM8bQAAJ2M"]
[Thu Nov 13 23:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5u5eEDEL6bRP7LM8bQAAJ2M"]
[Thu Nov 13 23:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device122/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5u5eEDEL6bRP7LM8cAAAJ18"]
[Thu Nov 13 23:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:131/subsystem/vcs4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5u5eEDEL6bRP7LM8cQAAJyU"]
[Thu Nov 13 23:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/max_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5u5eEDEL6bRP7LM8cgAAJ1E"]
[Thu Nov 13 23:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5u5eEDEL6bRP7LM8cgAAJ1E"]
[Thu Nov 13 23:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/max_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5u5eEDEL6bRP7LM8dAAAJ20"]
[Thu Nov 13 23:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5u5eEDEL6bRP7LM8dAAAJ20"]
[Thu Nov 13 23:40:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5u5eEDEL6bRP7LM8dwAAJ3M"]
[Thu Nov 13 23:40:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5-5eEDEL6bRP7LM8fgAAJ24"]
[Thu Nov 13 23:40:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libata/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5-5eEDEL6bRP7LM8fwAAJ3k"]
[Thu Nov 13 23:40:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:6190] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc5-5eEDEL6bRP7LM8fwAAJ3k"]
[Thu Nov 13 23:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6O5eEDEL6bRP7LM8iQAAJ5Q"]
[Thu Nov 13 23:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144/subsystem/vsock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6O5eEDEL6bRP7LM8igAAJ4w"]
[Thu Nov 13 23:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptye3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6O5eEDEL6bRP7LM8iwAAJ50"]
[Thu Nov 13 23:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6O5eEDEL6bRP7LM8jQAAJ2Y"]
[Thu Nov 13 23:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6O5eEDEL6bRP7LM8jgAAJ5k"]
[Thu Nov 13 23:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6O5eEDEL6bRP7LM8jwAAJ48"]
[Thu Nov 13 23:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6O5eEDEL6bRP7LM8jwAAJ48"]
[Thu Nov 13 23:40:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6O5eEDEL6bRP7LM8kAAAJ2g"]
[Thu Nov 13 23:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyb5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6e5eEDEL6bRP7LM8kwAAJ4c"]
[Thu Nov 13 23:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48217] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6e5eEDEL6bRP7LM8lQAAJ6o"]
[Thu Nov 13 23:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md/dev-nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6e5eEDEL6bRP7LM8mAAAJ5g"]
[Thu Nov 13 23:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48217] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/nvme7n1p1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6e5eEDEL6bRP7LM8mQAAJ68"]
[Thu Nov 13 23:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6e5eEDEL6bRP7LM8nAAAJ5o"]
[Thu Nov 13 23:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38037] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6e5eEDEL6bRP7LM8nQAAJ7c"]
[Thu Nov 13 23:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8876] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6e5eEDEL6bRP7LM8ngAAJ60"]
[Thu Nov 13 23:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyv4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6e5eEDEL6bRP7LM8oAAAJ7Y"]
[Thu Nov 13 23:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8876] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptye8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6e5eEDEL6bRP7LM8oQAAJ4I"]
[Thu Nov 13 23:40:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/drivers/system/00:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6e5eEDEL6bRP7LM8ogAAJ7I"]
[Thu Nov 13 23:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48217] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:130/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6u5eEDEL6bRP7LM8owAAJ54"]
[Thu Nov 13 23:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6u5eEDEL6bRP7LM8pQAAJ7g"]
[Thu Nov 13 23:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6u5eEDEL6bRP7LM8pgAAJ7U"]
[Thu Nov 13 23:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48217] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyw2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6u5eEDEL6bRP7LM8qwAAJ74"]
[Thu Nov 13 23:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:fileloc: /etc/xdg/systemd/user/sockets.target.wants/gpg-agent-ssh.socket"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6u5eEDEL6bRP7LM8rAAAJ70"]
[Thu Nov 13 23:40:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg/systemd/user/sockets.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6u5eEDEL6bRP7LM8rAAAJ70"]
[Thu Nov 13 23:40:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6-5eEDEL6bRP7LM8rwAAJ5M"]
[Thu Nov 13 23:40:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:65/subsystem/vcs5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6-5eEDEL6bRP7LM8sgAAJ5A"]
[Thu Nov 13 23:40:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6-5eEDEL6bRP7LM8tQAAJ8I"]
[Thu Nov 13 23:40:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6-5eEDEL6bRP7LM8tgAAJ8k"]
[Thu Nov 13 23:40:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6-5eEDEL6bRP7LM8twAAJ8U"]
[Thu Nov 13 23:40:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:40:03.1/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6-5eEDEL6bRP7LM8uAAAJ5I"]
[Thu Nov 13 23:40:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc6-5eEDEL6bRP7LM8uwAAJ8c"]
[Thu Nov 13 23:40:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md/bitmap/max_backlog_used"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7O5eEDEL6bRP7LM8vgAAJ6w"]
[Thu Nov 13 23:40:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md/bitmap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7O5eEDEL6bRP7LM8vgAAJ6w"]
[Thu Nov 13 23:40:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ptya1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7O5eEDEL6bRP7LM8vwAAJ80"]
[Thu Nov 13 23:40:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/queue/iosched/front_merges"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7O5eEDEL6bRP7LM8wAAAJ5s"]
[Thu Nov 13 23:40:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7O5eEDEL6bRP7LM8wAAAJ5s"]
[Thu Nov 13 23:40:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48217] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7O5eEDEL6bRP7LM8wQAAJ7o"]
[Thu Nov 13 23:40:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48217] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7O5eEDEL6bRP7LM8wQAAJ7o"]
[Thu Nov 13 23:40:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:44/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7O5eEDEL6bRP7LM8wgAAJ9A"]
[Thu Nov 13 23:40:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38037] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyb5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7O5eEDEL6bRP7LM8xQAAJ9I"]
[Thu Nov 13 23:40:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/tg3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7O5eEDEL6bRP7LM8xgAAJ9M"]
[Thu Nov 13 23:40:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2869] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7O5eEDEL6bRP7LM8xwAAJ9U"]
[Thu Nov 13 23:40:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65315] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7O5eEDEL6bRP7LM8yAAAJ9E"]
[Thu Nov 13 23:40:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1804] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7O5eEDEL6bRP7LM8yQAAJ9Q"]
[Thu Nov 13 23:40:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48217] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device94/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7u5eEDEL6bRP7LM8zQAAJ9Y"]
[Thu Nov 13 23:40:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1804] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device65/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7u5eEDEL6bRP7LM8zgAAJ-c"]
[Thu Nov 13 23:40:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1804] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7-5eEDEL6bRP7LM80gAAJ-o"]
[Thu Nov 13 23:40:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1804] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7-5eEDEL6bRP7LM80gAAJ-o"]
[Thu Nov 13 23:40:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyb0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7-5eEDEL6bRP7LM80wAAJ-Y"]
[Thu Nov 13 23:40:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7-5eEDEL6bRP7LM81AAAJ9c"]
[Thu Nov 13 23:40:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7-5eEDEL6bRP7LM81QAAJ94"]
[Thu Nov 13 23:40:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7-5eEDEL6bRP7LM81gAAJxE"]
[Thu Nov 13 23:40:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7-5eEDEL6bRP7LM81gAAJxE"]
[Thu Nov 13 23:40:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/e1000e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7-5eEDEL6bRP7LM82wAAJ88"]
[Thu Nov 13 23:40:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8876] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7-5eEDEL6bRP7LM83AAAJxI"]
[Thu Nov 13 23:40:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7-5eEDEL6bRP7LM83QAAJ-4"]
[Thu Nov 13 23:40:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7-5eEDEL6bRP7LM83wAAJ7s"]
[Thu Nov 13 23:40:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc7-5eEDEL6bRP7LM83wAAJ7s"]
[Thu Nov 13 23:40:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1804] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyr3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8O5eEDEL6bRP7LM84AAAJxg"]
[Thu Nov 13 23:40:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8O5eEDEL6bRP7LM84gAAJxs"]
[Thu Nov 13 23:40:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8876] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8O5eEDEL6bRP7LM85QAAJxQ"]
[Thu Nov 13 23:40:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:133/subsystem/vcs5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8O5eEDEL6bRP7LM85gAAJx8"]
[Thu Nov 13 23:40:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8876] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ptyw2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8O5eEDEL6bRP7LM85wAAJxc"]
[Thu Nov 13 23:40:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8O5eEDEL6bRP7LM86AAAJ8E"]
[Thu Nov 13 23:40:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device123/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8O5eEDEL6bRP7LM86QAAJyY"]
[Thu Nov 13 23:40:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2212] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 1). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "120"] [id "1990091"] [msg "SQL Hex Encoding Identified"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8O5eEDEL6bRP7LM86gAAJyA"]
[Thu Nov 13 23:40:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8876] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8O5eEDEL6bRP7LM86wAAJyc"]
[Thu Nov 13 23:40:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8876] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8O5eEDEL6bRP7LM87AAAJ-A"]
[Thu Nov 13 23:40:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65315] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8e5eEDEL6bRP7LM87wAAJxM"]
[Thu Nov 13 23:40:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8876] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:58/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8e5eEDEL6bRP7LM88AAAJyw"]
[Thu Nov 13 23:40:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1804] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8e5eEDEL6bRP7LM88gAAJ4g"]
[Thu Nov 13 23:40:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libnvdimm/drivers/nd:nd_region/unbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8e5eEDEL6bRP7LM88wAAJzA"]
[Thu Nov 13 23:40:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libnvdimm/drivers/nd:nd_region"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8e5eEDEL6bRP7LM88wAAJzA"]
[Thu Nov 13 23:40:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38037] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/nvme7n1p1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8e5eEDEL6bRP7LM89AAAJyg"]
[Thu Nov 13 23:40:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2869] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8e5eEDEL6bRP7LM89QAAJyI"]
[Thu Nov 13 23:40:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48217] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:130/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8e5eEDEL6bRP7LM89gAAJzE"]
[Thu Nov 13 23:40:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8e5eEDEL6bRP7LM89wAAJzQ"]
[Thu Nov 13 23:40:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.swap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8e5eEDEL6bRP7LM8-AAAJy0"]
[Thu Nov 13 23:40:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8e5eEDEL6bRP7LM8-AAAJy0"]
[Thu Nov 13 23:40:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8e5eEDEL6bRP7LM8-QAAJ-Q"]
[Thu Nov 13 23:40:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:181/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8u5eEDEL6bRP7LM8-wAAJyk"]
[Thu Nov 13 23:40:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8u5eEDEL6bRP7LM8_AAAJx0"]
[Thu Nov 13 23:40:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8876] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8u5eEDEL6bRP7LM8_gAAJy8"]
[Thu Nov 13 23:40:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1804] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8u5eEDEL6bRP7LM9AAAAJyE"]
[Thu Nov 13 23:40:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1804] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8u5eEDEL6bRP7LM9AAAAJyE"]
[Thu Nov 13 23:40:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8u5eEDEL6bRP7LM9AQAAJ0A"]
[Thu Nov 13 23:40:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38037] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8u5eEDEL6bRP7LM9BAAAJzk"]
[Thu Nov 13 23:40:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:38037] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8u5eEDEL6bRP7LM9BAAAJzk"]
[Thu Nov 13 23:40:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48217] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:65/subsystem/vcs3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8u5eEDEL6bRP7LM9BQAAJz4"]
[Thu Nov 13 23:40:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2869] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8u5eEDEL6bRP7LM9BgAAJzI"]
[Thu Nov 13 23:40:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:77/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8u5eEDEL6bRP7LM9BwAAJ0M"]
[Thu Nov 13 23:40:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:8876] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:227/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8-5eEDEL6bRP7LM9CQAAJys"]
[Thu Nov 13 23:40:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyb0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8-5eEDEL6bRP7LM9CgAAJ00"]
[Thu Nov 13 23:40:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/nvme2n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8-5eEDEL6bRP7LM9CwAAJz0"]
[Thu Nov 13 23:40:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1804] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8-5eEDEL6bRP7LM9DAAAJ04"]
[Thu Nov 13 23:40:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8-5eEDEL6bRP7LM9DQAAJ0w"]
[Thu Nov 13 23:40:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8-5eEDEL6bRP7LM9EAAAJ1I"]
[Thu Nov 13 23:40:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1804] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8-5eEDEL6bRP7LM9EQAAJ1Q"]
[Thu Nov 13 23:40:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:1804] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8-5eEDEL6bRP7LM9EgAAJzw"]
[Thu Nov 13 23:40:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:5/device/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc8-5eEDEL6bRP7LM9EwAAJzc"]
[Thu Nov 13 23:40:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:31580] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9O5eEDEL6bRP7LM9FAAAJ0g"]
[Thu Nov 13 23:40:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/device/rescan_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9O5eEDEL6bRP7LM9FQAAJz8"]
[Thu Nov 13 23:40:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9O5eEDEL6bRP7LM9FQAAJz8"]
[Thu Nov 13 23:40:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:76/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9O5eEDEL6bRP7LM9FgAAJ0E"]
[Thu Nov 13 23:40:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:60/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9O5eEDEL6bRP7LM9FwAAJxw"]
[Thu Nov 13 23:40:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9O5eEDEL6bRP7LM9GQAAJ0k"]
[Thu Nov 13 23:40:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9O5eEDEL6bRP7LM9GgAAJ1s"]
[Thu Nov 13 23:40:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9O5eEDEL6bRP7LM9GwAAJ1c"]
[Thu Nov 13 23:40:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:58/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9O5eEDEL6bRP7LM9HQAAJzg"]
[Thu Nov 13 23:40:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bnx2x/drivers/pci:bnx2x/unbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9O5eEDEL6bRP7LM9HgAAJ1w"]
[Thu Nov 13 23:40:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2x/drivers/pci:bnx2x"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9O5eEDEL6bRP7LM9HgAAJ1w"]
[Thu Nov 13 23:40:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144/subsystem/cpu_dma_latency"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9e5eEDEL6bRP7LM9IAAAJ0c"]
[Thu Nov 13 23:40:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:258/ep_00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9e5eEDEL6bRP7LM9IgAAJ1A"]
[Thu Nov 13 23:40:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:169/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9e5eEDEL6bRP7LM9IwAAJ0s"]
[Thu Nov 13 23:40:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9e5eEDEL6bRP7LM9JAAAJ2M"]
[Thu Nov 13 23:40:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:08.1/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9e5eEDEL6bRP7LM9JQAAJ2s"]
[Thu Nov 13 23:40:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:130/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9e5eEDEL6bRP7LM9JgAAJ2o"]
[Thu Nov 13 23:40:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyS5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9e5eEDEL6bRP7LM9KAAAJ18"]
[Thu Nov 13 23:40:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/device/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9e5eEDEL6bRP7LM9KQAAJ1o"]
[Thu Nov 13 23:40:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/device/aer_dev_nonfatal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9u5eEDEL6bRP7LM9LQAAJ3A"]
[Thu Nov 13 23:40:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9u5eEDEL6bRP7LM9LQAAJ3A"]
[Thu Nov 13 23:40:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:181/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9u5eEDEL6bRP7LM9LgAAJ2U"]
[Thu Nov 13 23:40:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9u5eEDEL6bRP7LM9LwAAJ2A"]
[Thu Nov 13 23:40:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:01.1/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9u5eEDEL6bRP7LM9MAAAJ3M"]
[Thu Nov 13 23:40:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:133/subsystem/vcs3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9u5eEDEL6bRP7LM9MQAAJ0Y"]
[Thu Nov 13 23:40:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/device/queue_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9u5eEDEL6bRP7LM9MwAAJ2k"]
[Thu Nov 13 23:40:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9u5eEDEL6bRP7LM9MwAAJ2k"]
[Thu Nov 13 23:40:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9u5eEDEL6bRP7LM9NAAAJ2w"]
[Thu Nov 13 23:40:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9u5eEDEL6bRP7LM9NQAAJ3c"]
[Thu Nov 13 23:40:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:172/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9u5eEDEL6bRP7LM9NgAAJ24"]
[Thu Nov 13 23:40:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyv6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9-5eEDEL6bRP7LM9OAAAJ3k"]
[Thu Nov 13 23:40:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9-5eEDEL6bRP7LM9OwAAJ3w"]
[Thu Nov 13 23:40:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:77/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9-5eEDEL6bRP7LM9PAAAJ28"]
[Thu Nov 13 23:40:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:227/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9-5eEDEL6bRP7LM9PQAAJ3Y"]
[Thu Nov 13 23:40:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device53/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9-5eEDEL6bRP7LM9PgAAJ1Y"]
[Thu Nov 13 23:40:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9-5eEDEL6bRP7LM9PwAAJ44"]
[Thu Nov 13 23:40:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:64/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9-5eEDEL6bRP7LM9QAAAJ34"]
[Thu Nov 13 23:40:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:76/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc9-5eEDEL6bRP7LM9QgAAJ4o"]
[Thu Nov 13 23:40:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:60/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-O5eEDEL6bRP7LM9QwAAJ5Q"]
[Thu Nov 13 23:40:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-O5eEDEL6bRP7LM9SQAAJ4M"]
[Thu Nov 13 23:40:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:36/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-O5eEDEL6bRP7LM9TAAAJ30"]
[Thu Nov 13 23:40:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:2/subsystem/vcs5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-O5eEDEL6bRP7LM9TQAAJ4Y"]
[Thu Nov 13 23:40:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-O5eEDEL6bRP7LM9TgAAJ4E"]
[Thu Nov 13 23:40:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-O5eEDEL6bRP7LM9TwAAJ6c"]
[Thu Nov 13 23:40:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:251/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-O5eEDEL6bRP7LM9UQAAJ6o"]
[Thu Nov 13 23:40:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttye5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-e5eEDEL6bRP7LM9UgAAJ7E"]
[Thu Nov 13 23:40:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:169/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-e5eEDEL6bRP7LM9UwAAJ7c"]
[Thu Nov 13 23:40:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttye7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-e5eEDEL6bRP7LM9VAAAJ4I"]
[Thu Nov 13 23:40:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:131/subsystem/vcs5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-e5eEDEL6bRP7LM9WAAAJ6Q"]
[Thu Nov 13 23:40:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:33/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-e5eEDEL6bRP7LM9WQAAJ4A"]
[Thu Nov 13 23:40:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-e5eEDEL6bRP7LM9WgAAJ7g"]
[Thu Nov 13 23:40:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device113/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-e5eEDEL6bRP7LM9WwAAJ40"]
[Thu Nov 13 23:40:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyp9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-e5eEDEL6bRP7LM9XAAAJ7U"]
[Thu Nov 13 23:40:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:88/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-u5eEDEL6bRP7LM9XgAAJ6s"]
[Thu Nov 13 23:40:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19834] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 1). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "120"] [id "1990091"] [msg "SQL Hex Encoding Identified"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-u5eEDEL6bRP7LM9XwAAJ6A"]
[Thu Nov 13 23:40:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/pids.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-u5eEDEL6bRP7LM9YQAAJ5o"]
[Thu Nov 13 23:40:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-u5eEDEL6bRP7LM9YQAAJ5o"]
[Thu Nov 13 23:40:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:0/subsystem/usbmon2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-u5eEDEL6bRP7LM9ZQAAJ78"]
[Thu Nov 13 23:40:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:75/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-u5eEDEL6bRP7LM9ZgAAJ6E"]
[Thu Nov 13 23:40:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:196/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-u5eEDEL6bRP7LM9aQAAJ5w"]
[Thu Nov 13 23:40:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:172/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc-u5eEDEL6bRP7LM9agAAJ8M"]
[Thu Nov 13 23:40:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyp8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc--5eEDEL6bRP7LM9awAAJ5A"]
[Thu Nov 13 23:40:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:199/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc--5eEDEL6bRP7LM9bQAAJ8I"]
[Thu Nov 13 23:40:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:40376] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc--5eEDEL6bRP7LM9bwAAJ5c"]
[Thu Nov 13 23:40:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc--5eEDEL6bRP7LM9cAAAJ58"]
[Thu Nov 13 23:40:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc--5eEDEL6bRP7LM9cAAAJ58"]
[Thu Nov 13 23:40:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:64/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc--5eEDEL6bRP7LM9cwAAJ4Q"]
[Thu Nov 13 23:40:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc--5eEDEL6bRP7LM9dAAAJ8c"]
[Thu Nov 13 23:40:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc--5eEDEL6bRP7LM9dgAAJ7w"]
[Thu Nov 13 23:40:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_O5eEDEL6bRP7LM9eAAAJ5U"]
[Thu Nov 13 23:40:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_O5eEDEL6bRP7LM9eQAAJ8A"]
[Thu Nov 13 23:40:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:174/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_O5eEDEL6bRP7LM9egAAJ80"]
[Thu Nov 13 23:40:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_O5eEDEL6bRP7LM9ewAAJ84"]
[Thu Nov 13 23:40:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_O5eEDEL6bRP7LM9ewAAJ84"]
[Thu Nov 13 23:40:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device111/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_O5eEDEL6bRP7LM9fQAAJ5s"]
[Thu Nov 13 23:40:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_O5eEDEL6bRP7LM9fwAAJ7o"]
[Thu Nov 13 23:40:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/239:2/device/modalias"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_O5eEDEL6bRP7LM9gQAAJ8s"]
[Thu Nov 13 23:40:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_O5eEDEL6bRP7LM9gQAAJ8s"]
[Thu Nov 13 23:40:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_O5eEDEL6bRP7LM9ggAAJ9M"]
[Thu Nov 13 23:40:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/breakpoint/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_e5eEDEL6bRP7LM9hQAAJ9g"]
[Thu Nov 13 23:40:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:192/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_e5eEDEL6bRP7LM9hwAAJ90"]
[Thu Nov 13 23:40:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:251/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_e5eEDEL6bRP7LM9iQAAJ-o"]
[Thu Nov 13 23:40:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_e5eEDEL6bRP7LM9jQAAJ9c"]
[Thu Nov 13 23:40:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_e5eEDEL6bRP7LM9jwAAJ94"]
[Thu Nov 13 23:40:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nvme-delete-wq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_u5eEDEL6bRP7LM9kAAAJ-M"]
[Thu Nov 13 23:40:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:03.1/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_u5eEDEL6bRP7LM9kQAAJ9s"]
[Thu Nov 13 23:40:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptye5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_u5eEDEL6bRP7LM9kgAAJ9A"]
[Thu Nov 13 23:40:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:33/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_u5eEDEL6bRP7LM9kwAAJ8Q"]
[Thu Nov 13 23:40:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:58/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_u5eEDEL6bRP7LM9lAAAJ-I"]
[Thu Nov 13 23:40:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptye7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_u5eEDEL6bRP7LM9lQAAJ98"]
[Thu Nov 13 23:40:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:88/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_u5eEDEL6bRP7LM9lgAAJ-U"]
[Thu Nov 13 23:40:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_u5eEDEL6bRP7LM9lwAAJ88"]
[Thu Nov 13 23:40:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:2/subsystem/vcs3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_u5eEDEL6bRP7LM9mQAAJ-g"]
[Thu Nov 13 23:40:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:11/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_-5eEDEL6bRP7LM9nQAAJxI"]
[Thu Nov 13 23:40:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:75/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_-5eEDEL6bRP7LM9nwAAJ9w"]
[Thu Nov 13 23:40:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:250/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_-5eEDEL6bRP7LM9oQAAJxo"]
[Thu Nov 13 23:40:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyv4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_-5eEDEL6bRP7LM9owAAJ-w"]
[Thu Nov 13 23:40:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:196/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_-5eEDEL6bRP7LM9pQAAJyM"]
[Thu Nov 13 23:40:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:199/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_-5eEDEL6bRP7LM9pwAAJyA"]
[Thu Nov 13 23:40:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:130/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbc_-5eEDEL6bRP7LM9qAAAJx4"]
[Thu Nov 13 23:40:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:183/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAO5eEDEL6bRP7LM9qQAAJ9I"]
[Thu Nov 13 23:40:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAO5eEDEL6bRP7LM9qgAAJyc"]
[Thu Nov 13 23:40:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAO5eEDEL6bRP7LM9qwAAJ-4"]
[Thu Nov 13 23:40:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAO5eEDEL6bRP7LM9qwAAJ-4"]
[Thu Nov 13 23:40:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device112/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAO5eEDEL6bRP7LM9rgAAJxA"]
[Thu Nov 13 23:40:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:164/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAO5eEDEL6bRP7LM9rwAAJyo"]
[Thu Nov 13 23:40:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:131/subsystem/vcs3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAO5eEDEL6bRP7LM9sAAAJxg"]
[Thu Nov 13 23:40:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:181/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAO5eEDEL6bRP7LM9sgAAJxM"]
[Thu Nov 13 23:40:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAO5eEDEL6bRP7LM9swAAJxs"]
[Thu Nov 13 23:40:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAO5eEDEL6bRP7LM9tAAAJ-k"]
[Thu Nov 13 23:40:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAO5eEDEL6bRP7LM9tQAAJy0"]
[Thu Nov 13 23:40:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:174/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAO5eEDEL6bRP7LM9tgAAJzU"]
[Thu Nov 13 23:40:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:58/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAe5eEDEL6bRP7LM9uAAAJyk"]
[Thu Nov 13 23:40:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:00.0/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAe5eEDEL6bRP7LM9ugAAJxk"]
[Thu Nov 13 23:40:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:183/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAe5eEDEL6bRP7LM9uwAAJ4g"]
[Thu Nov 13 23:40:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ptyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAe5eEDEL6bRP7LM9vQAAJzA"]
[Thu Nov 13 23:40:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:77/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAe5eEDEL6bRP7LM9vwAAJzs"]
[Thu Nov 13 23:40:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAe5eEDEL6bRP7LM9wQAAJzM"]
[Thu Nov 13 23:40:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:227/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAe5eEDEL6bRP7LM9wgAAJyQ"]
[Thu Nov 13 23:40:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:192/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAe5eEDEL6bRP7LM9wwAAJzE"]
[Thu Nov 13 23:40:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/device/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAu5eEDEL6bRP7LM9xAAAJy4"]
[Thu Nov 13 23:40:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:130/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAu5eEDEL6bRP7LM9xQAAJz4"]
[Thu Nov 13 23:40:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAu5eEDEL6bRP7LM9xgAAJyE"]
[Thu Nov 13 23:40:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:36/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAu5eEDEL6bRP7LM9xwAAJ7k"]
[Thu Nov 13 23:40:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:181/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAu5eEDEL6bRP7LM9yAAAJzk"]
[Thu Nov 13 23:40:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:231/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAu5eEDEL6bRP7LM9zAAAJ0Q"]
[Thu Nov 13 23:40:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:76/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAu5eEDEL6bRP7LM9zQAAJ08"]
[Thu Nov 13 23:40:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:60/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAu5eEDEL6bRP7LM9zgAAJ1I"]
[Thu Nov 13 23:40:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/hpet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdAu5eEDEL6bRP7LM90AAAJzI"]
[Thu Nov 13 23:40:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:53/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdA-5eEDEL6bRP7LM90gAAJ0M"]
[Thu Nov 13 23:40:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:77/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdA-5eEDEL6bRP7LM90wAAJzc"]
[Thu Nov 13 23:40:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:227/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdA-5eEDEL6bRP7LM91AAAJ0g"]
[Thu Nov 13 23:40:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd4/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdA-5eEDEL6bRP7LM91QAAJys"]
[Thu Nov 13 23:40:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdA-5eEDEL6bRP7LM91gAAJz8"]
[Thu Nov 13 23:40:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/device/ng0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdA-5eEDEL6bRP7LM91wAAJ00"]
[Thu Nov 13 23:40:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdA-5eEDEL6bRP7LM92AAAJ0E"]
[Thu Nov 13 23:40:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:250/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdA-5eEDEL6bRP7LM92wAAJ1k"]
[Thu Nov 13 23:40:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:11/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdA-5eEDEL6bRP7LM93AAAJ0k"]
[Thu Nov 13 23:40:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:169/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdA-5eEDEL6bRP7LM93QAAJ10"]
[Thu Nov 13 23:40:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:239/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBO5eEDEL6bRP7LM93gAAJ1s"]
[Thu Nov 13 23:40:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:191/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBO5eEDEL6bRP7LM93wAAJ1c"]
[Thu Nov 13 23:40:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:164/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBO5eEDEL6bRP7LM94gAAJzg"]
[Thu Nov 13 23:40:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/vga_arbiter"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBO5eEDEL6bRP7LM95AAAJ2I"]
[Thu Nov 13 23:40:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBO5eEDEL6bRP7LM95QAAJ0c"]
[Thu Nov 13 23:40:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:76/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBO5eEDEL6bRP7LM96AAAJ0U"]
[Thu Nov 13 23:40:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:60/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBO5eEDEL6bRP7LM96QAAJ1A"]
[Thu Nov 13 23:40:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBe5eEDEL6bRP7LM96wAAJ2s"]
[Thu Nov 13 23:40:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:183/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBe5eEDEL6bRP7LM97QAAJzo"]
[Thu Nov 13 23:40:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/device/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBe5eEDEL6bRP7LM97gAAJ18"]
[Thu Nov 13 23:40:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/iosched/writes_starved"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBe5eEDEL6bRP7LM97wAAJyU"]
[Thu Nov 13 23:40:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBe5eEDEL6bRP7LM97wAAJyU"]
[Thu Nov 13 23:40:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22390] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:166/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBe5eEDEL6bRP7LM98QAAJ20"]
[Thu Nov 13 23:40:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53686] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/device/hwmon6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBe5eEDEL6bRP7LM98gAAJ3A"]
[Thu Nov 13 23:40:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22390] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:128/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBe5eEDEL6bRP7LM98wAAJ2U"]
[Thu Nov 13 23:40:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53686] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:172/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBe5eEDEL6bRP7LM99AAAJ2A"]
[Thu Nov 13 23:40:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:42323] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 1). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "120"] [id "1990091"] [msg "SQL Hex Encoding Identified"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBu5eEDEL6bRP7LM99gAAJ2k"]
[Thu Nov 13 23:40:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:169/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBu5eEDEL6bRP7LM99wAAJ2w"]
[Thu Nov 13 23:40:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:74/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBu5eEDEL6bRP7LM9-QAAJ0I"]
[Thu Nov 13 23:40:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18932] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:64/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBu5eEDEL6bRP7LM9-wAAJ3c"]
[Thu Nov 13 23:40:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBu5eEDEL6bRP7LM9_QAAJ24"]
[Thu Nov 13 23:40:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53686] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/iosched/write_expire"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBu5eEDEL6bRP7LM9_gAAJ1U"]
[Thu Nov 13 23:40:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53686] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBu5eEDEL6bRP7LM9_gAAJ1U"]
[Thu Nov 13 23:40:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:36/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBu5eEDEL6bRP7LM9_wAAJ3k"]
[Thu Nov 13 23:40:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBu5eEDEL6bRP7LM-AAAAJ3g"]
[Thu Nov 13 23:40:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device101/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBu5eEDEL6bRP7LM-AQAAJ2Q"]
[Thu Nov 13 23:40:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1/hwmon7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdBu5eEDEL6bRP7LM-AgAAJ28"]
[Thu Nov 13 23:40:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22390] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdB-5eEDEL6bRP7LM-AwAAJ3Y"]
[Thu Nov 13 23:40:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_iommu_3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdB-5eEDEL6bRP7LM-BgAAJ34"]
[Thu Nov 13 23:40:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18932] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:231/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdB-5eEDEL6bRP7LM-CQAAJ5Q"]
[Thu Nov 13 23:40:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:41/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdB-5eEDEL6bRP7LM-DAAAJ3E"]
[Thu Nov 13 23:40:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ptyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdB-5eEDEL6bRP7LM-DQAAJ4w"]
[Thu Nov 13 23:40:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdB-5eEDEL6bRP7LM-DgAAJ2E"]
[Thu Nov 13 23:40:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdB-5eEDEL6bRP7LM-EAAAJ4c"]
[Thu Nov 13 23:40:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:53/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdB-5eEDEL6bRP7LM-EQAAJ6I"]
[Thu Nov 13 23:40:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/device/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdB-5eEDEL6bRP7LM-EgAAJ30"]
[Thu Nov 13 23:40:55 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdB-5eEDEL6bRP7LM-EgAAJ30"]
[Thu Nov 13 23:40:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144/subsystem/autofs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCO5eEDEL6bRP7LM-EwAAJ3U"]
[Thu Nov 13 23:40:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:172/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCO5eEDEL6bRP7LM-FQAAJ4E"]
[Thu Nov 13 23:40:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCO5eEDEL6bRP7LM-FwAAJ6c"]
[Thu Nov 13 23:40:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:210/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCO5eEDEL6bRP7LM-GAAAJ3s"]
[Thu Nov 13 23:40:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:251/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCO5eEDEL6bRP7LM-GQAAJ4k"]
[Thu Nov 13 23:40:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:64/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCO5eEDEL6bRP7LM-GwAAJ6Y"]
[Thu Nov 13 23:40:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mouse0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCO5eEDEL6bRP7LM-HQAAJ7E"]
[Thu Nov 13 23:40:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:239/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCe5eEDEL6bRP7LM-HgAAJ48"]
[Thu Nov 13 23:40:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:191/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCe5eEDEL6bRP7LM-HwAAJ5g"]
[Thu Nov 13 23:40:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCe5eEDEL6bRP7LM-IQAAJ7c"]
[Thu Nov 13 23:40:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:129/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCe5eEDEL6bRP7LM-IgAAJ7Y"]
[Thu Nov 13 23:40:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:207/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCe5eEDEL6bRP7LM-JQAAJ5Y"]
[Thu Nov 13 23:40:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:170/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCe5eEDEL6bRP7LM-JgAAJ7I"]
[Thu Nov 13 23:40:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:33/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCe5eEDEL6bRP7LM-KQAAJ4A"]
[Thu Nov 13 23:40:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCu5eEDEL6bRP7LM-KwAAJ40"]
[Thu Nov 13 23:40:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCu5eEDEL6bRP7LM-KwAAJ40"]
[Thu Nov 13 23:40:58 2025] [stevenfranssen.com] [error] [client 43.153.192.98:55170] [pid 2164858] apache2_util.c(271): [client 43.153.192.98] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbdCu5eEDEL6bRP7LM-LgAAJ6s"]
[Thu Nov 13 23:40:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyw2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCu5eEDEL6bRP7LM-MAAAJ6g"]
[Thu Nov 13 23:40:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36717] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:88/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCu5eEDEL6bRP7LM-MQAAJ74"]
[Thu Nov 13 23:40:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:251/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCu5eEDEL6bRP7LM-NAAAJ6M"]
[Thu Nov 13 23:40:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:166/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdCu5eEDEL6bRP7LM-NgAAJ6E"]
[Thu Nov 13 23:40:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:75/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdC-5eEDEL6bRP7LM-OAAAJ5M"]
[Thu Nov 13 23:40:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:196/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdC-5eEDEL6bRP7LM-OgAAJ5A"]
[Thu Nov 13 23:40:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:74/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdC-5eEDEL6bRP7LM-PAAAJ8I"]
[Thu Nov 13 23:40:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:199/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdC-5eEDEL6bRP7LM-PQAAJ8k"]
[Thu Nov 13 23:40:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdC-5eEDEL6bRP7LM-PwAAJ8U"]
[Thu Nov 13 23:40:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device42/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdC-5eEDEL6bRP7LM-QAAAJ58"]
[Thu Nov 13 23:40:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdC-5eEDEL6bRP7LM-QgAAJ4Q"]
[Thu Nov 13 23:40:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptya1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdC-5eEDEL6bRP7LM-RAAAJ7M"]
[Thu Nov 13 23:41:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDO5eEDEL6bRP7LM-RQAAJ7w"]
[Thu Nov 13 23:41:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDO5eEDEL6bRP7LM-RQAAJ7w"]
[Thu Nov 13 23:41:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:33/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDO5eEDEL6bRP7LM-RwAAJ8A"]
[Thu Nov 13 23:41:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/bdi/max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDO5eEDEL6bRP7LM-SgAAJ9Q"]
[Thu Nov 13 23:41:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDO5eEDEL6bRP7LM-SgAAJ9Q"]
[Thu Nov 13 23:41:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDO5eEDEL6bRP7LM-SwAAJ9M"]
[Thu Nov 13 23:41:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22390] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd4/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDO5eEDEL6bRP7LM-TQAAJ9g"]
[Thu Nov 13 23:41:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyv6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDO5eEDEL6bRP7LM-TwAAJ9o"]
[Thu Nov 13 23:41:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:174/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDe5eEDEL6bRP7LM-UgAAJ9c"]
[Thu Nov 13 23:41:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:97/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDe5eEDEL6bRP7LM-UwAAJ94"]
[Thu Nov 13 23:41:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:88/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDe5eEDEL6bRP7LM-VAAAJ-M"]
[Thu Nov 13 23:41:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:41/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDe5eEDEL6bRP7LM-VQAAJ9s"]
[Thu Nov 13 23:41:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:204/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDu5eEDEL6bRP7LM-VwAAJ88"]
[Thu Nov 13 23:41:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:75/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDu5eEDEL6bRP7LM-WQAAJxU"]
[Thu Nov 13 23:41:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:210/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDu5eEDEL6bRP7LM-WwAAJxI"]
[Thu Nov 13 23:41:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDu5eEDEL6bRP7LM-XAAAJ9w"]
[Thu Nov 13 23:41:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:196/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDu5eEDEL6bRP7LM-XQAAJxY"]
[Thu Nov 13 23:41:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:192/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDu5eEDEL6bRP7LM-YAAAJ-w"]
[Thu Nov 13 23:41:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:199/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDu5eEDEL6bRP7LM-YQAAJx8"]
[Thu Nov 13 23:41:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18932] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/device/reset_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDu5eEDEL6bRP7LM-YgAAJxQ"]
[Thu Nov 13 23:41:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18932] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDu5eEDEL6bRP7LM-YgAAJxQ"]
[Thu Nov 13 23:41:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:96/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDu5eEDEL6bRP7LM-YwAAJyM"]
[Thu Nov 13 23:41:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22390] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md/dev-nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdDu5eEDEL6bRP7LM-ZAAAJxc"]
[Thu Nov 13 23:41:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22390] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:247/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdD-5eEDEL6bRP7LM-ZgAAJyY"]
[Thu Nov 13 23:41:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:237/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdD-5eEDEL6bRP7LM-awAAJ-4"]
[Thu Nov 13 23:41:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/bnx2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdD-5eEDEL6bRP7LM-bAAAJxA"]
[Thu Nov 13 23:41:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/device/modalias"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdD-5eEDEL6bRP7LM-cQAAJxs"]
[Thu Nov 13 23:41:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdD-5eEDEL6bRP7LM-cQAAJxs"]
[Thu Nov 13 23:41:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/iosched/read_expire"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdD-5eEDEL6bRP7LM-cwAAJ-k"]
[Thu Nov 13 23:41:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdD-5eEDEL6bRP7LM-cwAAJ-k"]
[Thu Nov 13 23:41:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22390] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:207/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdD-5eEDEL6bRP7LM-dAAAJy0"]
[Thu Nov 13 23:41:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22390] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ahci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdD-5eEDEL6bRP7LM-dQAAJzU"]
[Thu Nov 13 23:41:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22390] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:129/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEO5eEDEL6bRP7LM-dgAAJ-Q"]
[Thu Nov 13 23:41:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:18932] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:174/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEO5eEDEL6bRP7LM-eQAAJzY"]
[Thu Nov 13 23:41:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.swap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEO5eEDEL6bRP7LM-ewAAJ4g"]
[Thu Nov 13 23:41:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEO5eEDEL6bRP7LM-ewAAJ4g"]
[Thu Nov 13 23:41:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:170/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEO5eEDEL6bRP7LM-fAAAJzA"]
[Thu Nov 13 23:41:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/iosched/prio_aging_expire"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEO5eEDEL6bRP7LM-fgAAJzs"]
[Thu Nov 13 23:41:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEO5eEDEL6bRP7LM-fgAAJzs"]
[Thu Nov 13 23:41:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/megaraid_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEO5eEDEL6bRP7LM-gAAAJyI"]
[Thu Nov 13 23:41:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng0n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEO5eEDEL6bRP7LM-ggAAJzM"]
[Thu Nov 13 23:41:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptyw2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEe5eEDEL6bRP7LM-hQAAJzk"]
[Thu Nov 13 23:41:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22390] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ptyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEe5eEDEL6bRP7LM-hgAAJ04"]
[Thu Nov 13 23:41:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEe5eEDEL6bRP7LM-hwAAJ1M"]
[Thu Nov 13 23:41:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22390] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEe5eEDEL6bRP7LM-iQAAJ1I"]
[Thu Nov 13 23:41:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:192/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEe5eEDEL6bRP7LM-igAAJzI"]
[Thu Nov 13 23:41:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEe5eEDEL6bRP7LM-jQAAJ0g"]
[Thu Nov 13 23:41:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22390] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:11/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEe5eEDEL6bRP7LM-jwAAJ0E"]
[Thu Nov 13 23:41:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22390] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:250/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEu5eEDEL6bRP7LM-kgAAJ1s"]
[Thu Nov 13 23:41:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEu5eEDEL6bRP7LM-kwAAJ1c"]
[Thu Nov 13 23:41:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEu5eEDEL6bRP7LM-lQAAJzg"]
[Thu Nov 13 23:41:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEu5eEDEL6bRP7LM-lgAAJ1w"]
[Thu Nov 13 23:41:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEu5eEDEL6bRP7LM-lgAAJ1w"]
[Thu Nov 13 23:41:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6/device/ng0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEu5eEDEL6bRP7LM-lwAAJ2I"]
[Thu Nov 13 23:41:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:81:00.1/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEu5eEDEL6bRP7LM-mAAAJ0c"]
[Thu Nov 13 23:41:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:164/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEu5eEDEL6bRP7LM-mwAAJ2c"]
[Thu Nov 13 23:41:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdEu5eEDEL6bRP7LM-nwAAJ2o"]
[Thu Nov 13 23:41:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16021] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd4/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdE-5eEDEL6bRP7LM-owAAJ3A"]
[Thu Nov 13 23:41:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:41/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdE-5eEDEL6bRP7LM-pAAAJ3Q"]
[Thu Nov 13 23:41:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:97/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdE-5eEDEL6bRP7LM-pwAAJ3c"]
[Thu Nov 13 23:41:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:204/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdE-5eEDEL6bRP7LM-qQAAJ3k"]
[Thu Nov 13 23:41:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:183/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdE-5eEDEL6bRP7LM-qwAAJ1o"]
[Thu Nov 13 23:41:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/ifindex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdE-5eEDEL6bRP7LM-rQAAJ2U"]
[Thu Nov 13 23:41:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdE-5eEDEL6bRP7LM-rQAAJ2U"]
[Thu Nov 13 23:41:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:11/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdE-5eEDEL6bRP7LM-rwAAJ28"]
[Thu Nov 13 23:41:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:79/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdE-5eEDEL6bRP7LM-sAAAJ1Y"]
[Thu Nov 13 23:41:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:250/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFO5eEDEL6bRP7LM-swAAJ2Y"]
[Thu Nov 13 23:41:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:247/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFO5eEDEL6bRP7LM-tAAAJ5k"]
[Thu Nov 13 23:41:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:154/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFO5eEDEL6bRP7LM-tQAAJ1U"]
[Thu Nov 13 23:41:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFO5eEDEL6bRP7LM-tgAAJ3Y"]
[Thu Nov 13 23:41:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng5n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFO5eEDEL6bRP7LM-twAAJ5E"]
[Thu Nov 13 23:41:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFO5eEDEL6bRP7LM-uAAAJ4w"]
[Thu Nov 13 23:41:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:237/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFO5eEDEL6bRP7LM-uQAAJ2g"]
[Thu Nov 13 23:41:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:36/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFO5eEDEL6bRP7LM-vAAAJ4Y"]
[Thu Nov 13 23:41:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFO5eEDEL6bRP7LM-vQAAJ2w"]
[Thu Nov 13 23:41:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyr3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFe5eEDEL6bRP7LM-vgAAJ4E"]
[Thu Nov 13 23:41:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:164/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFe5eEDEL6bRP7LM-wAAAJ0I"]
[Thu Nov 13 23:41:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFe5eEDEL6bRP7LM-wQAAJ50"]
[Thu Nov 13 23:41:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6/device/hwmon6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFe5eEDEL6bRP7LM-wgAAJ6c"]
[Thu Nov 13 23:41:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6/device/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFe5eEDEL6bRP7LM-wwAAJ3I"]
[Thu Nov 13 23:41:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFe5eEDEL6bRP7LM-xAAAJ3s"]
[Thu Nov 13 23:41:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFe5eEDEL6bRP7LM-xgAAJ30"]
[Thu Nov 13 23:41:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:231/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFe5eEDEL6bRP7LM-xwAAJ7A"]
[Thu Nov 13 23:41:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:183/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFe5eEDEL6bRP7LM-yAAAJ7E"]
[Thu Nov 13 23:41:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:206/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFu5eEDEL6bRP7LM-zAAAJ7c"]
[Thu Nov 13 23:41:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:53/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFu5eEDEL6bRP7LM-zgAAJ5Y"]
[Thu Nov 13 23:41:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFu5eEDEL6bRP7LM-0QAAJ7g"]
[Thu Nov 13 23:41:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFu5eEDEL6bRP7LM-0gAAJ7U"]
[Thu Nov 13 23:41:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/mlx4_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFu5eEDEL6bRP7LM-0wAAJ6k"]
[Thu Nov 13 23:41:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFu5eEDEL6bRP7LM-1AAAJ6A"]
[Thu Nov 13 23:41:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFu5eEDEL6bRP7LM-1AAAJ6A"]
[Thu Nov 13 23:41:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFu5eEDEL6bRP7LM-1QAAJ6g"]
[Thu Nov 13 23:41:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:36/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdFu5eEDEL6bRP7LM-1gAAJ74"]
[Thu Nov 13 23:41:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:239/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdF-5eEDEL6bRP7LM-2wAAJ5o"]
[Thu Nov 13 23:41:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdF-5eEDEL6bRP7LM-3QAAJ5M"]
[Thu Nov 13 23:41:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdF-5eEDEL6bRP7LM-3QAAJ5M"]
[Thu Nov 13 23:41:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:191/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdF-5eEDEL6bRP7LM-3wAAJ5w"]
[Thu Nov 13 23:41:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:231/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdF-5eEDEL6bRP7LM-4QAAJ6U"]
[Thu Nov 13 23:41:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md10/md/bitmap/max_backlog_used"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdF-5eEDEL6bRP7LM-5AAAJ8U"]
[Thu Nov 13 23:41:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/bitmap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdF-5eEDEL6bRP7LM-5AAAJ8U"]
[Thu Nov 13 23:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:53/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGO5eEDEL6bRP7LM-5wAAJ8Y"]
[Thu Nov 13 23:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:41/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGO5eEDEL6bRP7LM-6gAAJ5s"]
[Thu Nov 13 23:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGO5eEDEL6bRP7LM-6wAAJ9k"]
[Thu Nov 13 23:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:79/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGO5eEDEL6bRP7LM-7AAAJ90"]
[Thu Nov 13 23:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4238] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:166/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGO5eEDEL6bRP7LM-7QAAJ7w"]
[Thu Nov 13 23:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48520] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyS5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGO5eEDEL6bRP7LM-7wAAJ8o"]
[Thu Nov 13 23:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGO5eEDEL6bRP7LM-8AAAJ9Q"]
[Thu Nov 13 23:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52833] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:154/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGO5eEDEL6bRP7LM-8QAAJ8Q"]
[Thu Nov 13 23:41:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:65/subsystem/vcs2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGO5eEDEL6bRP7LM-8gAAJ98"]
[Thu Nov 13 23:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48520] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:74/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGe5eEDEL6bRP7LM-9AAAJ-s"]
[Thu Nov 13 23:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:239/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGe5eEDEL6bRP7LM-9QAAJ-U"]
[Thu Nov 13 23:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:191/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGe5eEDEL6bRP7LM-9gAAJ9M"]
[Thu Nov 13 23:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52833] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kensington/drivers/hid:kensington/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGe5eEDEL6bRP7LM-9wAAJ-g"]
[Thu Nov 13 23:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:41/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGe5eEDEL6bRP7LM--gAAJ88"]
[Thu Nov 13 23:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGe5eEDEL6bRP7LM--wAAJ-Y"]
[Thu Nov 13 23:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4238] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ptyu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGe5eEDEL6bRP7LM-_gAAJxI"]
[Thu Nov 13 23:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:206/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGe5eEDEL6bRP7LM-_wAAJ9s"]
[Thu Nov 13 23:41:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGe5eEDEL6bRP7LM_AAAAJ-8"]
[Thu Nov 13 23:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:166/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGu5eEDEL6bRP7LM_AQAAJ9A"]
[Thu Nov 13 23:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGu5eEDEL6bRP7LM_AgAAJ9w"]
[Thu Nov 13 23:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd9/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGu5eEDEL6bRP7LM_AwAAJxY"]
[Thu Nov 13 23:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGu5eEDEL6bRP7LM_AwAAJxY"]
[Thu Nov 13 23:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGu5eEDEL6bRP7LM_BAAAJ-w"]
[Thu Nov 13 23:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:210/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGu5eEDEL6bRP7LM_BgAAJx8"]
[Thu Nov 13 23:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:74/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGu5eEDEL6bRP7LM_BwAAJxQ"]
[Thu Nov 13 23:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/md/max_read_errors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGu5eEDEL6bRP7LM_CAAAJ9g"]
[Thu Nov 13 23:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGu5eEDEL6bRP7LM_CAAAJ9g"]
[Thu Nov 13 23:41:14 2025] [stevenfranssen.com] [error] [client 216.73.216.137:4238] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdGu5eEDEL6bRP7LM_DAAAJxE"]
[Thu Nov 13 23:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:41/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdG-5eEDEL6bRP7LM_DwAAJxU"]
[Thu Nov 13 23:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:129/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdG-5eEDEL6bRP7LM_EAAAJx4"]
[Thu Nov 13 23:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd6/queue/iosched/write_expire"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdG-5eEDEL6bRP7LM_EQAAJ9I"]
[Thu Nov 13 23:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14569] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdG-5eEDEL6bRP7LM_EQAAJ9I"]
[Thu Nov 13 23:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:207/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdG-5eEDEL6bRP7LM_EwAAJyc"]
[Thu Nov 13 23:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48520] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpu.weight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdG-5eEDEL6bRP7LM_FAAAJ9E"]
[Thu Nov 13 23:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48520] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdG-5eEDEL6bRP7LM_FAAAJ9E"]
[Thu Nov 13 23:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/iosched/prio_aging_expire"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdG-5eEDEL6bRP7LM_FQAAJyo"]
[Thu Nov 13 23:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdG-5eEDEL6bRP7LM_FQAAJyo"]
[Thu Nov 13 23:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/carrier_down_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdG-5eEDEL6bRP7LM_FwAAJxg"]
[Thu Nov 13 23:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdG-5eEDEL6bRP7LM_FwAAJxg"]
[Thu Nov 13 23:41:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:170/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdG-5eEDEL6bRP7LM_GAAAJxM"]
[Thu Nov 13 23:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52833] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHO5eEDEL6bRP7LM_GgAAJy0"]
[Thu Nov 13 23:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/queue/zoned"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHO5eEDEL6bRP7LM_GwAAJyg"]
[Thu Nov 13 23:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:7447] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHO5eEDEL6bRP7LM_GwAAJyg"]
[Thu Nov 13 23:41:16 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:258/3-1.1:1.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHO5eEDEL6bRP7LM_HAAAJxs"]
[Thu Nov 13 23:41:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52833] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:6/device/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHe5eEDEL6bRP7LM_HQAAJxo"]
[Thu Nov 13 23:41:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:52833] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHe5eEDEL6bRP7LM_HQAAJxo"]
[Thu Nov 13 23:41:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHe5eEDEL6bRP7LM_HgAAJy8"]
[Thu Nov 13 23:41:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:41/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHe5eEDEL6bRP7LM_IQAAJy4"]
[Thu Nov 13 23:41:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:133/subsystem/vcs2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHe5eEDEL6bRP7LM_IgAAJz4"]
[Thu Nov 13 23:41:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:32366] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:210/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHe5eEDEL6bRP7LM_IwAAJ-k"]
[Thu Nov 13 23:41:17 2025] [stevenfranssen.com] [error] [client 216.73.216.137:48520] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHe5eEDEL6bRP7LM_JAAAJ-Q"]
[Thu Nov 13 23:41:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:72/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHu5eEDEL6bRP7LM_JgAAJ0Q"]
[Thu Nov 13 23:41:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:63482] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHu5eEDEL6bRP7LM_JwAAJyI"]
[Thu Nov 13 23:41:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/device/aer_dev_fatal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHu5eEDEL6bRP7LM_KQAAJyE"]
[Thu Nov 13 23:41:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHu5eEDEL6bRP7LM_KQAAJyE"]
[Thu Nov 13 23:41:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:129/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHu5eEDEL6bRP7LM_MgAAJ0M"]
[Thu Nov 13 23:41:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:207/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHu5eEDEL6bRP7LM_MwAAJzc"]
[Thu Nov 13 23:41:18 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:170/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdHu5eEDEL6bRP7LM_NAAAJzM"]
[Thu Nov 13 23:41:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:62509] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 1). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "120"] [id "1990091"] [msg "SQL Hex Encoding Identified"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdH-5eEDEL6bRP7LM_OAAAJys"]
[Thu Nov 13 23:41:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:97/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdH-5eEDEL6bRP7LM_OQAAJ1k"]
[Thu Nov 13 23:41:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:204/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdH-5eEDEL6bRP7LM_PAAAJ-0"]
[Thu Nov 13 23:41:19 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdH-5eEDEL6bRP7LM_QAAAJ1w"]
[Thu Nov 13 23:41:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:247/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIO5eEDEL6bRP7LM_QgAAJ08"]
[Thu Nov 13 23:41:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIO5eEDEL6bRP7LM_QwAAJ0c"]
[Thu Nov 13 23:41:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIO5eEDEL6bRP7LM_RAAAJ1A"]
[Thu Nov 13 23:41:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyp9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIO5eEDEL6bRP7LM_RQAAJ1g"]
[Thu Nov 13 23:41:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:85/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIO5eEDEL6bRP7LM_RgAAJ2c"]
[Thu Nov 13 23:41:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:237/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIO5eEDEL6bRP7LM_SAAAJ2M"]
[Thu Nov 13 23:41:20 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ata_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIO5eEDEL6bRP7LM_SwAAJ0U"]
[Thu Nov 13 23:41:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/integrity/protection_interval_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIe5eEDEL6bRP7LM_TgAAJ2k"]
[Thu Nov 13 23:41:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIe5eEDEL6bRP7LM_TgAAJ2k"]
[Thu Nov 13 23:41:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:97/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIe5eEDEL6bRP7LM_UAAAJ1c"]
[Thu Nov 13 23:41:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:204/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIe5eEDEL6bRP7LM_UwAAJ0o"]
[Thu Nov 13 23:41:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyp8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIe5eEDEL6bRP7LM_VAAAJxk"]
[Thu Nov 13 23:41:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/dormant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIe5eEDEL6bRP7LM_VQAAJ1E"]
[Thu Nov 13 23:41:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIe5eEDEL6bRP7LM_VQAAJ1E"]
[Thu Nov 13 23:41:21 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial-base/drivers/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIe5eEDEL6bRP7LM_VwAAJzg"]
[Thu Nov 13 23:41:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-1/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIu5eEDEL6bRP7LM_WQAAJ24"]
[Thu Nov 13 23:41:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIu5eEDEL6bRP7LM_XAAAJ1o"]
[Thu Nov 13 23:41:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:247/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIu5eEDEL6bRP7LM_YAAAJ44"]
[Thu Nov 13 23:41:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/queue_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIu5eEDEL6bRP7LM_YgAAJ2Q"]
[Thu Nov 13 23:41:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIu5eEDEL6bRP7LM_YgAAJ2Q"]
[Thu Nov 13 23:41:22 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:237/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdIu5eEDEL6bRP7LM_ZQAAJ3Q"]
[Thu Nov 13 23:41:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:1/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdI-5eEDEL6bRP7LM_ZgAAJ4M"]
[Thu Nov 13 23:41:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdI-5eEDEL6bRP7LM_aAAAJ2g"]
[Thu Nov 13 23:41:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/rescan_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdI-5eEDEL6bRP7LM_awAAJ0I"]
[Thu Nov 13 23:41:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdI-5eEDEL6bRP7LM_awAAJ0I"]
[Thu Nov 13 23:41:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:5/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdI-5eEDEL6bRP7LM_bwAAJ50"]
[Thu Nov 13 23:41:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ixgbevf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdI-5eEDEL6bRP7LM_cQAAJ3I"]
[Thu Nov 13 23:41:23 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:42/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdI-5eEDEL6bRP7LM_cwAAJ3s"]
[Thu Nov 13 23:41:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/device/iommu_group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJO5eEDEL6bRP7LM_dAAAJ4s"]
[Thu Nov 13 23:41:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:2/subsystem/vcs2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJO5eEDEL6bRP7LM_dQAAJ30"]
[Thu Nov 13 23:41:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/usbcore/drivers/usb:hub/unbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJO5eEDEL6bRP7LM_dwAAJ6Y"]
[Thu Nov 13 23:41:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore/drivers/usb:hub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJO5eEDEL6bRP7LM_dwAAJ6Y"]
[Thu Nov 13 23:41:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJO5eEDEL6bRP7LM_fQAAJ68"]
[Thu Nov 13 23:41:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJO5eEDEL6bRP7LM_fgAAJ7c"]
[Thu Nov 13 23:41:24 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:79/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJO5eEDEL6bRP7LM_gAAAJ7I"]
[Thu Nov 13 23:41:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:154/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJe5eEDEL6bRP7LM_gwAAJ6Q"]
[Thu Nov 13 23:41:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJe5eEDEL6bRP7LM_hQAAJ6s"]
[Thu Nov 13 23:41:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:85/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJe5eEDEL6bRP7LM_hgAAJ6k"]
[Thu Nov 13 23:41:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:131/subsystem/vcs2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJe5eEDEL6bRP7LM_iAAAJ74"]
[Thu Nov 13 23:41:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/239:2/device/aer_dev_nonfatal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJe5eEDEL6bRP7LM_iQAAJ70"]
[Thu Nov 13 23:41:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJe5eEDEL6bRP7LM_iQAAJ70"]
[Thu Nov 13 23:41:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.low"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJe5eEDEL6bRP7LM_iwAAJ6E"]
[Thu Nov 13 23:41:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJe5eEDEL6bRP7LM_iwAAJ6E"]
[Thu Nov 13 23:41:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:142/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJe5eEDEL6bRP7LM_jAAAJ6A"]
[Thu Nov 13 23:41:25 2025] [stevenfranssen.com] [error] [client 216.73.216.137:30409] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 1). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "120"] [id "1990091"] [msg "SQL Hex Encoding Identified"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJe5eEDEL6bRP7LM_jQAAJ6M"]
[Thu Nov 13 23:41:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng3n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJu5eEDEL6bRP7LM_jwAAJ8M"]
[Thu Nov 13 23:41:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:79/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJu5eEDEL6bRP7LM_kgAAJ5c"]
[Thu Nov 13 23:41:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJu5eEDEL6bRP7LM_kwAAJ8k"]
[Thu Nov 13 23:41:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:206/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJu5eEDEL6bRP7LM_lAAAJ58"]
[Thu Nov 13 23:41:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:154/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJu5eEDEL6bRP7LM_lQAAJ78"]
[Thu Nov 13 23:41:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:45/subsystem/ttyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJu5eEDEL6bRP7LM_lgAAJ4Q"]
[Thu Nov 13 23:41:26 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:1/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJu5eEDEL6bRP7LM_mAAAJ7M"]
[Thu Nov 13 23:41:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:42/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJ-5eEDEL6bRP7LM_mgAAJ5U"]
[Thu Nov 13 23:41:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJ-5eEDEL6bRP7LM_nQAAJ80"]
[Thu Nov 13 23:41:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:5/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJ-5eEDEL6bRP7LM_nwAAJ8A"]
[Thu Nov 13 23:41:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJ-5eEDEL6bRP7LM_oAAAJ6w"]
[Thu Nov 13 23:41:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:41/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJ-5eEDEL6bRP7LM_ogAAJ-c"]
[Thu Nov 13 23:41:27 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdJ-5eEDEL6bRP7LM_owAAJ-E"]
[Thu Nov 13 23:41:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKO5eEDEL6bRP7LM_pQAAJ4U"]
[Thu Nov 13 23:41:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/customer/cpu_1_2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKO5eEDEL6bRP7LM_pgAAJ5s"]
[Thu Nov 13 23:41:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:206/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKO5eEDEL6bRP7LM_pwAAJ-o"]
[Thu Nov 13 23:41:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:142/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKO5eEDEL6bRP7LM_qgAAJ8Q"]
[Thu Nov 13 23:41:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKO5eEDEL6bRP7LM_rwAAJ9M"]
[Thu Nov 13 23:41:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:41/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKO5eEDEL6bRP7LM_sAAAJ-g"]
[Thu Nov 13 23:41:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKO5eEDEL6bRP7LM_sQAAJ9k"]
[Thu Nov 13 23:41:28 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144/subsystem/mpt3ctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKO5eEDEL6bRP7LM_sgAAJ90"]
[Thu Nov 13 23:41:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKe5eEDEL6bRP7LM_swAAJ5w"]
[Thu Nov 13 23:41:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:45/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKe5eEDEL6bRP7LM_twAAJ-Y"]
[Thu Nov 13 23:41:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyw2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKe5eEDEL6bRP7LM_uQAAJ-M"]
[Thu Nov 13 23:41:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKe5eEDEL6bRP7LM_vQAAJ9w"]
[Thu Nov 13 23:41:29 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKe5eEDEL6bRP7LM_vwAAJ64"]
[Thu Nov 13 23:41:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKu5eEDEL6bRP7LM_wwAAJxQ"]
[Thu Nov 13 23:41:30 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptya1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdKu5eEDEL6bRP7LM_yQAAJ9g"]
[Thu Nov 13 23:41:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md/bitmap/location"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdK-5eEDEL6bRP7LM_zwAAJzU"]
[Thu Nov 13 23:41:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md/bitmap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdK-5eEDEL6bRP7LM_zwAAJzU"]
[Thu Nov 13 23:41:31 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdK-5eEDEL6bRP7LM_1gAAJ9E"]
[Thu Nov 13 23:41:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50193] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/device/queue_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLO5eEDEL6bRP7LM_2gAAJzE"]
[Thu Nov 13 23:41:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50193] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLO5eEDEL6bRP7LM_2gAAJzE"]
[Thu Nov 13 23:41:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLO5eEDEL6bRP7LM_2wAAJz4"]
[Thu Nov 13 23:41:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLO5eEDEL6bRP7LM_3AAAJ-k"]
[Thu Nov 13 23:41:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLO5eEDEL6bRP7LM_3gAAJxM"]
[Thu Nov 13 23:41:32 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLO5eEDEL6bRP7LM_5wAAJ04"]
[Thu Nov 13 23:41:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53675] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyw2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLe5eEDEL6bRP7LM_6gAAJy8"]
[Thu Nov 13 23:41:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLe5eEDEL6bRP7LM_6wAAJx0"]
[Thu Nov 13 23:41:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53675] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/lockd/parameters/nlm_grace_period"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLe5eEDEL6bRP7LM_7QAAJ4g"]
[Thu Nov 13 23:41:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53675] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lockd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLe5eEDEL6bRP7LM_7QAAJ4g"]
[Thu Nov 13 23:41:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLe5eEDEL6bRP7LM_7gAAJ1Q"]
[Thu Nov 13 23:41:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLe5eEDEL6bRP7LM_8AAAJ7k"]
[Thu Nov 13 23:41:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:07.1/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLe5eEDEL6bRP7LM_8QAAJzw"]
[Thu Nov 13 23:41:33 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17419] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ptyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLe5eEDEL6bRP7LM_8wAAJ0M"]
[Thu Nov 13 23:41:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/sata_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLu5eEDEL6bRP7LM_9AAAJzc"]
[Thu Nov 13 23:41:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50193] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLu5eEDEL6bRP7LM_9QAAJzM"]
[Thu Nov 13 23:41:34 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14098] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:85/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdLu5eEDEL6bRP7LM_9wAAJ7s"]
[Thu Nov 13 23:41:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdL-5eEDEL6bRP7LM_-gAAJ10"]
[Thu Nov 13 23:41:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/platform/drivers/i2c_mlxcpld/unbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdL-5eEDEL6bRP7LM__QAAJ-0"]
[Thu Nov 13 23:41:35 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/i2c_mlxcpld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdL-5eEDEL6bRP7LM__QAAJ-0"]
[Thu Nov 13 23:41:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53675] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMO5eEDEL6bRP7LNAAgAAJ0c"]
[Thu Nov 13 23:41:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMO5eEDEL6bRP7LNAAwAAJ1A"]
[Thu Nov 13 23:41:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53675] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMO5eEDEL6bRP7LNABQAAJ2c"]
[Thu Nov 13 23:41:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15251] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMO5eEDEL6bRP7LNABgAAJ2s"]
[Thu Nov 13 23:41:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/pata_serverworks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMO5eEDEL6bRP7LNACAAAJ0s"]
[Thu Nov 13 23:41:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14098] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMO5eEDEL6bRP7LNACQAAJ0U"]
[Thu Nov 13 23:41:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14098] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:85/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMO5eEDEL6bRP7LNADAAAJ1s"]
[Thu Nov 13 23:41:36 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14098] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMO5eEDEL6bRP7LNADgAAJ1c"]
[Thu Nov 13 23:41:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMe5eEDEL6bRP7LNADwAAJzY"]
[Thu Nov 13 23:41:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14098] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/247:0/device/modalias"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMe5eEDEL6bRP7LNAEAAAJ18"]
[Thu Nov 13 23:41:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14098] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/247:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMe5eEDEL6bRP7LNAEAAAJ18"]
[Thu Nov 13 23:41:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:1/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMe5eEDEL6bRP7LNAEQAAJxk"]
[Thu Nov 13 23:41:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53675] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMe5eEDEL6bRP7LNAEgAAJ3M"]
[Thu Nov 13 23:41:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53675] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/device/rescan_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMe5eEDEL6bRP7LNAFQAAJ24"]
[Thu Nov 13 23:41:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53675] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMe5eEDEL6bRP7LNAFQAAJ24"]
[Thu Nov 13 23:41:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:42/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMe5eEDEL6bRP7LNAFgAAJ1o"]
[Thu Nov 13 23:41:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15251] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMe5eEDEL6bRP7LNAFwAAJ2A"]
[Thu Nov 13 23:41:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMe5eEDEL6bRP7LNAGAAAJ2U"]
[Thu Nov 13 23:41:37 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMe5eEDEL6bRP7LNAGAAAJ2U"]
[Thu Nov 13 23:41:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17419] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:192/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMu5eEDEL6bRP7LNAHAAAJ3g"]
[Thu Nov 13 23:41:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14098] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/device/aer_dev_nonfatal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMu5eEDEL6bRP7LNAHQAAJ1Y"]
[Thu Nov 13 23:41:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14098] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMu5eEDEL6bRP7LNAHQAAJ1Y"]
[Thu Nov 13 23:41:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17419] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptyu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMu5eEDEL6bRP7LNAHwAAJ20"]
[Thu Nov 13 23:41:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/iosched/front_merges"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMu5eEDEL6bRP7LNAIgAAJ2Y"]
[Thu Nov 13 23:41:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMu5eEDEL6bRP7LNAIgAAJ2Y"]
[Thu Nov 13 23:41:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17419] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:1/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMu5eEDEL6bRP7LNAIwAAJ2Q"]
[Thu Nov 13 23:41:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53675] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:142/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMu5eEDEL6bRP7LNAJAAAJ5k"]
[Thu Nov 13 23:41:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/md0/md/bitmap/chunksize"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMu5eEDEL6bRP7LNAJQAAJzk"]
[Thu Nov 13 23:41:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:44535] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md/bitmap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMu5eEDEL6bRP7LNAJQAAJzk"]
[Thu Nov 13 23:41:38 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:42/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdMu5eEDEL6bRP7LNAJgAAJ0Y"]
[Thu Nov 13 23:41:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdM-5eEDEL6bRP7LNAJwAAJ1U"]
[Thu Nov 13 23:41:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17419] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdM-5eEDEL6bRP7LNAKAAAJ3Q"]
[Thu Nov 13 23:41:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17419] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:81:00.1/bnxt_en.rdma.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdM-5eEDEL6bRP7LNAKQAAJ3Y"]
[Thu Nov 13 23:41:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17419] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdM-5eEDEL6bRP7LNAKgAAJ5E"]
[Thu Nov 13 23:41:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17419] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:45/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdM-5eEDEL6bRP7LNAKwAAJ3E"]
[Thu Nov 13 23:41:39 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14098] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/igb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdM-5eEDEL6bRP7LNALAAAJ4M"]
[Thu Nov 13 23:41:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore/drivers/usb:hub/4-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNO5eEDEL6bRP7LNALwAAJ2E"]
[Thu Nov 13 23:41:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNO5eEDEL6bRP7LNAMQAAJ4Y"]
[Thu Nov 13 23:41:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd0/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNO5eEDEL6bRP7LNANQAAJ3I"]
[Thu Nov 13 23:41:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNO5eEDEL6bRP7LNANgAAJ38"]
[Thu Nov 13 23:41:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54896] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:142/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNO5eEDEL6bRP7LNANwAAJ3s"]
[Thu Nov 13 23:41:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/md/raid_disks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNO5eEDEL6bRP7LNAOgAAJ4k"]
[Thu Nov 13 23:41:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNO5eEDEL6bRP7LNAOgAAJ4k"]
[Thu Nov 13 23:41:40 2025] [stevenfranssen.com] [error] [client 216.73.216.137:53675] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 1). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "120"] [id "1990091"] [msg "SQL Hex Encoding Identified"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNO5eEDEL6bRP7LNAOwAAJ2w"]
[Thu Nov 13 23:41:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:50193] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyS5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNe5eEDEL6bRP7LNAPwAAJ68"]
[Thu Nov 13 23:41:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15251] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:124/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNe5eEDEL6bRP7LNAQAAAJ7c"]
[Thu Nov 13 23:41:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:16420] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNe5eEDEL6bRP7LNAQgAAJ7E"]
[Thu Nov 13 23:41:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:17419] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:45/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNe5eEDEL6bRP7LNAQwAAJ34"]
[Thu Nov 13 23:41:41 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNe5eEDEL6bRP7LNARgAAJ5Y"]
[Thu Nov 13 23:41:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15251] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144/subsystem/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNu5eEDEL6bRP7LNATAAAJ6k"]
[Thu Nov 13 23:41:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:15251] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 1). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "120"] [id "1990091"] [msg "SQL Hex Encoding Identified"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNu5eEDEL6bRP7LNATQAAJ74"]
[Thu Nov 13 23:41:42 2025] [stevenfranssen.com] [error] [client 216.73.216.137:14098] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/1-0:1.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdNu5eEDEL6bRP7LNAUAAAJ7Q"]
[Thu Nov 13 23:41:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:fileloc: /etc/xdg/systemd/user/sockets.target.wants/dirmngr.socket"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdN-5eEDEL6bRP7LNAVQAAJ8M"]
[Thu Nov 13 23:41:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg/systemd/user/sockets.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdN-5eEDEL6bRP7LNAVQAAJ8M"]
[Thu Nov 13 23:41:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdN-5eEDEL6bRP7LNAVwAAJ5c"]
[Thu Nov 13 23:41:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdN-5eEDEL6bRP7LNAWQAAJ8k"]
[Thu Nov 13 23:41:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdN-5eEDEL6bRP7LNAWwAAJ78"]
[Thu Nov 13 23:41:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpu.weight.nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdN-5eEDEL6bRP7LNAXAAAJ4Q"]
[Thu Nov 13 23:41:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdN-5eEDEL6bRP7LNAXAAAJ4Q"]
[Thu Nov 13 23:41:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdN-5eEDEL6bRP7LNAXQAAJ8c"]
[Thu Nov 13 23:41:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/reset_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdN-5eEDEL6bRP7LNAXgAAJ7M"]
[Thu Nov 13 23:41:43 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdN-5eEDEL6bRP7LNAXgAAJ7M"]
[Thu Nov 13 23:41:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/exar_serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOO5eEDEL6bRP7LNAYAAAJ5U"]
[Thu Nov 13 23:41:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOO5eEDEL6bRP7LNAZQAAJ8A"]
[Thu Nov 13 23:41:44 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOO5eEDEL6bRP7LNAZgAAJ6w"]
[Thu Nov 13 23:41:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/device/iommu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOe5eEDEL6bRP7LNAawAAJ-E"]
[Thu Nov 13 23:41:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/iosched/prio_aging_expire"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOe5eEDEL6bRP7LNAbgAAJ9Y"]
[Thu Nov 13 23:41:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOe5eEDEL6bRP7LNAbgAAJ9Y"]
[Thu Nov 13 23:41:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144/subsystem/hw_random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOe5eEDEL6bRP7LNAbwAAJ5s"]
[Thu Nov 13 23:41:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOe5eEDEL6bRP7LNAcQAAJ-o"]
[Thu Nov 13 23:41:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.events.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOe5eEDEL6bRP7LNAcgAAJ-I"]
[Thu Nov 13 23:41:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOe5eEDEL6bRP7LNAcgAAJ-I"]
[Thu Nov 13 23:41:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOe5eEDEL6bRP7LNAcwAAJ8Q"]
[Thu Nov 13 23:41:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/usbhid/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOe5eEDEL6bRP7LNAdAAAJ98"]
[Thu Nov 13 23:41:45 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:01.1/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOe5eEDEL6bRP7LNAdQAAJ-U"]
[Thu Nov 13 23:41:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOu5eEDEL6bRP7LNAeQAAJ5w"]
[Thu Nov 13 23:41:46 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdOu5eEDEL6bRP7LNAfgAAJ94"]
[Thu Nov 13 23:41:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:200/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdO-5eEDEL6bRP7LNAiQAAJ9g"]
[Thu Nov 13 23:41:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdO-5eEDEL6bRP7LNAigAAJ-8"]
[Thu Nov 13 23:41:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:6/device/queue_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdO-5eEDEL6bRP7LNAjwAAJyo"]
[Thu Nov 13 23:41:47 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdO-5eEDEL6bRP7LNAjwAAJyo"]
[Thu Nov 13 23:41:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdO-5eEDEL6bRP7LNAkAAAJ9o"]
[Thu Nov 13 23:41:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdPO5eEDEL6bRP7LNAkQAAJzQ"]
[Thu Nov 13 23:41:48 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdPO5eEDEL6bRP7LNAmAAAJyY"]
[Thu Nov 13 23:41:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdPe5eEDEL6bRP7LNAnQAAJyw"]
[Thu Nov 13 23:41:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdPe5eEDEL6bRP7LNAngAAJ0w"]
[Thu Nov 13 23:41:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/rq_affinity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdPe5eEDEL6bRP7LNAoAAAJ04"]
[Thu Nov 13 23:41:49 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdPe5eEDEL6bRP7LNAoAAAJ04"]
[Thu Nov 13 23:41:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdPu5eEDEL6bRP7LNAqQAAJ4g"]
[Thu Nov 13 23:41:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdPu5eEDEL6bRP7LNAqQAAJ4g"]
[Thu Nov 13 23:41:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdPu5eEDEL6bRP7LNArAAAJz0"]
[Thu Nov 13 23:41:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd10/queue/discard_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdPu5eEDEL6bRP7LNAsgAAJz8"]
[Thu Nov 13 23:41:50 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdPu5eEDEL6bRP7LNAsgAAJz8"]
[Thu Nov 13 23:41:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdP-5eEDEL6bRP7LNAvQAAJzM"]
[Thu Nov 13 23:41:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/trusted.gpg.d/repo.zabbix.com.gpg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdP-5eEDEL6bRP7LNAvwAAJ1A"]
[Thu Nov 13 23:41:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/trusted.gpg.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdP-5eEDEL6bRP7LNAvwAAJ1A"]
[Thu Nov 13 23:41:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iavf/drivers/pci:iavf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdP-5eEDEL6bRP7LNAwAAAJ00"]
[Thu Nov 13 23:41:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdP-5eEDEL6bRP7LNAwQAAJ7s"]
[Thu Nov 13 23:41:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:19/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdP-5eEDEL6bRP7LNAxAAAJ2M"]
[Thu Nov 13 23:41:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdP-5eEDEL6bRP7LNAxAAAJ2M"]
[Thu Nov 13 23:41:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/239:2/device/aer_dev_fatal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQO5eEDEL6bRP7LNAxQAAJ0s"]
[Thu Nov 13 23:41:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQO5eEDEL6bRP7LNAxQAAJ0s"]
[Thu Nov 13 23:41:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22178] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQO5eEDEL6bRP7LNAxwAAJzo"]
[Thu Nov 13 23:41:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19561] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQO5eEDEL6bRP7LNAyAAAJ3A"]
[Thu Nov 13 23:41:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59930] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd4/queue/iosched/front_merges"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQO5eEDEL6bRP7LNAywAAJzY"]
[Thu Nov 13 23:41:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59930] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQO5eEDEL6bRP7LNAywAAJzY"]
[Thu Nov 13 23:41:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:2026] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQO5eEDEL6bRP7LNA0QAAJ3k"]
[Thu Nov 13 23:41:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/device/numa_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQO5eEDEL6bRP7LNA0wAAJ24"]
[Thu Nov 13 23:41:52 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51185] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQO5eEDEL6bRP7LNA0wAAJ24"]
[Thu Nov 13 23:41:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/io.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQe5eEDEL6bRP7LNA2AAAJ44"]
[Thu Nov 13 23:41:53 2025] [stevenfranssen.com] [error] [client 216.73.216.137:27274] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQe5eEDEL6bRP7LNA2AAAJ44"]
[Thu Nov 13 23:41:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19561] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ipmi_watchdog/parameters/pretimeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQu5eEDEL6bRP7LNA4QAAJ4M"]
[Thu Nov 13 23:41:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19561] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_watchdog/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQu5eEDEL6bRP7LNA4QAAJ4M"]
[Thu Nov 13 23:41:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22178] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ismt_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQu5eEDEL6bRP7LNA4gAAJ2g"]
[Thu Nov 13 23:41:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19963] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php74/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQu5eEDEL6bRP7LNA4wAAJ4w"]
[Thu Nov 13 23:41:54 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19963] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdQu5eEDEL6bRP7LNA4wAAJ4w"]
[Thu Nov 13 23:41:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19561] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd12/queue/iosched/fifo_batch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdRO5eEDEL6bRP7LNA7AAAJ3I"]
[Thu Nov 13 23:41:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19561] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdRO5eEDEL6bRP7LNA7AAAJ3I"]
[Thu Nov 13 23:41:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59930] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/net/sit0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdRO5eEDEL6bRP7LNA7gAAJ3s"]
[Thu Nov 13 23:41:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:59930] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdRO5eEDEL6bRP7LNA7gAAJ3s"]
[Thu Nov 13 23:41:56 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdRO5eEDEL6bRP7LNA8wAAJ2w"]
[Thu Nov 13 23:41:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22178] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/md/sync_force_parallel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdRe5eEDEL6bRP7LNA9gAAJ48"]
[Thu Nov 13 23:41:57 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22178] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdRe5eEDEL6bRP7LNA9gAAJ48"]
[Thu Nov 13 23:41:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22178] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdRu5eEDEL6bRP7LNA_QAAJ4A"]
[Thu Nov 13 23:41:58 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22178] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:128/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdRu5eEDEL6bRP7LNA_wAAJ7E"]
[Thu Nov 13 23:41:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:196/subsystem/ptyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdR-5eEDEL6bRP7LNBAgAAJ6E"]
[Thu Nov 13 23:41:59 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:207/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdR-5eEDEL6bRP7LNBAwAAJ7Q"]
[Thu Nov 13 23:42:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:142/subsystem/ttyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdSO5eEDEL6bRP7LNBBQAAJ6A"]
[Thu Nov 13 23:42:00 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdSO5eEDEL6bRP7LNBBgAAJ5o"]
[Thu Nov 13 23:42:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:129/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdSe5eEDEL6bRP7LNBCAAAJ6U"]
[Thu Nov 13 23:42:01 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/subsystem/md10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdSe5eEDEL6bRP7LNBCQAAJ6g"]
[Thu Nov 13 23:42:02 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:75/subsystem/ptyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdSu5eEDEL6bRP7LNBCwAAJ5c"]
[Thu Nov 13 23:42:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdS-5eEDEL6bRP7LNBDQAAJ8I"]
[Thu Nov 13 23:42:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:85/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdS-5eEDEL6bRP7LNBDgAAJ8k"]
[Thu Nov 13 23:42:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:170/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdS-5eEDEL6bRP7LNBEAAAJ5I"]
[Thu Nov 13 23:42:03 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd15/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdS-5eEDEL6bRP7LNBEgAAJ7o"]
[Thu Nov 13 23:42:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:30/subsystem/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTO5eEDEL6bRP7LNBEwAAJ-c"]
[Thu Nov 13 23:42:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd12/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTO5eEDEL6bRP7LNBFAAAJ-E"]
[Thu Nov 13 23:42:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd7/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTO5eEDEL6bRP7LNBFgAAJ9Y"]
[Thu Nov 13 23:42:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:64/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTO5eEDEL6bRP7LNBFwAAJ-I"]
[Thu Nov 13 23:42:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:247/subsystem/ttyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTe5eEDEL6bRP7LNBGQAAJ-U"]
[Thu Nov 13 23:42:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTe5eEDEL6bRP7LNBGgAAJ9M"]
[Thu Nov 13 23:42:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:251/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTe5eEDEL6bRP7LNBGwAAJ90"]
[Thu Nov 13 23:42:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:36/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTe5eEDEL6bRP7LNBHAAAJ9k"]
[Thu Nov 13 23:42:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:154/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTu5eEDEL6bRP7LNBHwAAJ8g"]
[Thu Nov 13 23:42:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:41/subsystem/ttyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTu5eEDEL6bRP7LNBIQAAJ7w"]
[Thu Nov 13 23:42:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyv5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTu5eEDEL6bRP7LNBJQAAJ-M"]
[Thu Nov 13 23:42:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTu5eEDEL6bRP7LNBKAAAJ-w"]
[Thu Nov 13 23:42:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTu5eEDEL6bRP7LNBKQAAJ64"]
[Thu Nov 13 23:42:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:79/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdTu5eEDEL6bRP7LNBKgAAJ9c"]
[Thu Nov 13 23:42:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:129/subsystem/ptyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdT-5eEDEL6bRP7LNBLAAAJxQ"]
[Thu Nov 13 23:42:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:170/subsystem/ptyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdT-5eEDEL6bRP7LNBLQAAJxc"]
[Thu Nov 13 23:42:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:210/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdT-5eEDEL6bRP7LNBLgAAJyM"]
[Thu Nov 13 23:42:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:206/subsystem/ttyS5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdT-5eEDEL6bRP7LNBLwAAJxA"]
[Thu Nov 13 23:42:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:77/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdT-5eEDEL6bRP7LNBMgAAJ9A"]
[Thu Nov 13 23:42:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:154/subsystem/ttyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdT-5eEDEL6bRP7LNBMwAAJxY"]
[Thu Nov 13 23:42:07 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:130/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdT-5eEDEL6bRP7LNBNAAAJ-A"]
[Thu Nov 13 23:42:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:191/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUO5eEDEL6bRP7LNBNQAAJ8E"]
[Thu Nov 13 23:42:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUO5eEDEL6bRP7LNBOAAAJyo"]
[Thu Nov 13 23:42:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:199/subsystem/ptyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUO5eEDEL6bRP7LNBOgAAJzQ"]
[Thu Nov 13 23:42:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:166/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUO5eEDEL6bRP7LNBPAAAJyg"]
[Thu Nov 13 23:42:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:79/subsystem/ttyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUO5eEDEL6bRP7LNBPQAAJzU"]
[Thu Nov 13 23:42:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:36/subsystem/ptyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUO5eEDEL6bRP7LNBPwAAJz4"]
[Thu Nov 13 23:42:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:41/subsystem/ttyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUO5eEDEL6bRP7LNBQQAAJ9U"]
[Thu Nov 13 23:42:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.swap.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUO5eEDEL6bRP7LNBQwAAJyk"]
[Thu Nov 13 23:42:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUO5eEDEL6bRP7LNBQwAAJyk"]
[Thu Nov 13 23:42:08 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptyc4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUO5eEDEL6bRP7LNBRQAAJ0Q"]
[Thu Nov 13 23:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ptyc5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUe5eEDEL6bRP7LNBRgAAJyI"]
[Thu Nov 13 23:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUe5eEDEL6bRP7LNBSAAAJ-Q"]
[Thu Nov 13 23:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:02.0/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUe5eEDEL6bRP7LNBSQAAJyw"]
[Thu Nov 13 23:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30/subsystem/ttyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUe5eEDEL6bRP7LNBSwAAJyQ"]
[Thu Nov 13 23:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:231/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUe5eEDEL6bRP7LNBTgAAJyc"]
[Thu Nov 13 23:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUe5eEDEL6bRP7LNBTwAAJy8"]
[Thu Nov 13 23:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:192/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUe5eEDEL6bRP7LNBUAAAJ1M"]
[Thu Nov 13 23:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51023] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUe5eEDEL6bRP7LNBUQAAJzE"]
[Thu Nov 13 23:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:85/subsystem/ttyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUe5eEDEL6bRP7LNBUgAAJ1I"]
[Thu Nov 13 23:42:09 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51023] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:1/subsystem/ttyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUe5eEDEL6bRP7LNBUwAAJ9E"]
[Thu Nov 13 23:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/device/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUu5eEDEL6bRP7LNBVAAAJz0"]
[Thu Nov 13 23:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUu5eEDEL6bRP7LNBVAAAJz0"]
[Thu Nov 13 23:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51023] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUu5eEDEL6bRP7LNBWAAAJ7k"]
[Thu Nov 13 23:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23271] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:210/subsystem/ptyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUu5eEDEL6bRP7LNBWgAAJ-0"]
[Thu Nov 13 23:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51023] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:33/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUu5eEDEL6bRP7LNBXAAAJ0M"]
[Thu Nov 13 23:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51023] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:58/subsystem/ttyu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUu5eEDEL6bRP7LNBXQAAJ2I"]
[Thu Nov 13 23:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23271] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:101/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUu5eEDEL6bRP7LNBXwAAJ0c"]
[Thu Nov 13 23:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:51023] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptyq7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUu5eEDEL6bRP7LNBYQAAJ1A"]
[Thu Nov 13 23:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65375] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:88/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUu5eEDEL6bRP7LNBYgAAJ00"]
[Thu Nov 13 23:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3847] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:256/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUu5eEDEL6bRP7LNBYwAAJ7s"]
[Thu Nov 13 23:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54244] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:64/subsystem/ptyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUu5eEDEL6bRP7LNBZAAAJ1g"]
[Thu Nov 13 23:42:10 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:251/subsystem/ptyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdUu5eEDEL6bRP7LNBZQAAJxk"]
[Thu Nov 13 23:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36515] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdU-5eEDEL6bRP7LNBaAAAJ3c"]
[Thu Nov 13 23:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54244] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ptyz3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdU-5eEDEL6bRP7LNBaQAAJ2k"]
[Thu Nov 13 23:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54244] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:154/subsystem/ttyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdU-5eEDEL6bRP7LNBagAAJ1s"]
[Thu Nov 13 23:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54244] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:237/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdU-5eEDEL6bRP7LNBbQAAJ1Y"]
[Thu Nov 13 23:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54244] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd8/queue/max_segments"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdU-5eEDEL6bRP7LNBbgAAJ3o"]
[Thu Nov 13 23:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54244] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdU-5eEDEL6bRP7LNBbgAAJ3o"]
[Thu Nov 13 23:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36515] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:250/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdU-5eEDEL6bRP7LNBcAAAJ3E"]
[Thu Nov 13 23:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36515] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:181/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdU-5eEDEL6bRP7LNBcQAAJ0o"]
[Thu Nov 13 23:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36515] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:79/subsystem/ttyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdU-5eEDEL6bRP7LNBcgAAJ4c"]
[Thu Nov 13 23:42:11 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36515] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:227/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdU-5eEDEL6bRP7LNBcwAAJ1U"]
[Thu Nov 13 23:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:204/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVO5eEDEL6bRP7LNBdAAAJ3U"]
[Thu Nov 13 23:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem/ttya5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVO5eEDEL6bRP7LNBdQAAJ0I"]
[Thu Nov 13 23:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:191/subsystem/ptyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVO5eEDEL6bRP7LNBdwAAJ4Y"]
[Thu Nov 13 23:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:172/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVO5eEDEL6bRP7LNBeQAAJ6c"]
[Thu Nov 13 23:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVO5eEDEL6bRP7LNBewAAJ4M"]
[Thu Nov 13 23:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36515] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:74/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVO5eEDEL6bRP7LNBfQAAJ38"]
[Thu Nov 13 23:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:206/subsystem/ttyw2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVO5eEDEL6bRP7LNBfgAAJ2A"]
[Thu Nov 13 23:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVO5eEDEL6bRP7LNBgQAAJ2g"]
[Thu Nov 13 23:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36515] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVO5eEDEL6bRP7LNBggAAJ30"]
[Thu Nov 13 23:42:12 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36515] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVO5eEDEL6bRP7LNBggAAJ30"]
[Thu Nov 13 23:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3847] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem/ttyc7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVe5eEDEL6bRP7LNBgwAAJ14"]
[Thu Nov 13 23:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65375] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:192/subsystem/ptyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVe5eEDEL6bRP7LNBhAAAJ7Y"]
[Thu Nov 13 23:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:64486] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:77/subsystem/ttyu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVe5eEDEL6bRP7LNBhwAAJ7g"]
[Thu Nov 13 23:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:3847] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:172/subsystem/ttyu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVe5eEDEL6bRP7LNBiAAAJ60"]
[Thu Nov 13 23:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:65375] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ttyx0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVe5eEDEL6bRP7LNBiQAAJ40"]
[Thu Nov 13 23:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:54244] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:174/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVe5eEDEL6bRP7LNBigAAJ68"]
[Thu Nov 13 23:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:19718] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVe5eEDEL6bRP7LNBiwAAJ7c"]
[Thu Nov 13 23:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:23271] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem/ptyx7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/creativity"] [unique_id "aRbdVe5eEDEL6bRP7LNBjAAAJ7E"]
[Thu Nov 13 23:42:13 2025] [stevenfranssen.com] [error] [client 216.73.216.137:36515] [pid 2164858] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_